WorldWideScience

Sample records for tradable white certificate

  1. Tradable certificates for renewable electricity and energy savings

    International Nuclear Information System (INIS)

    Bertoldi, Paolo; Huld, Thomas

    2006-01-01

    Tradable green certificates (TGCs) schemes have been developed and tested in several European countries to foster market-driven penetration of renewables. These certificates guarantee that a specific volume of electricity is generated from renewable-energy source (RES). More recently certificates (tradable white certificates (TWCs)) for the electricity saved by demand-side energy-efficiency measures (EEMs) have been introduced in some European countries. Recent advances in information and communication technology have opened up new possibilities for improving energy efficiency and increasing utilization of RESs. Use of technological resources such as the Internet and smart metering can permit real-time issuing and trading of TGCs. These technologies could also permit issuing of TWC. This paper reviews current renewable TGC and TWCs schemes in Europe and describes the possibilities for combining them in an Internet-based system. In the proposed combined tradable certificate scheme, both RESs and demand-side EEMs could bid in real time through the Internet to meet a specific obligation. The energy savings from the demand-side measures would be equivalent to the same amount of green electricity production. The paper describes the needed common targets and obligations, the certificate trading rules and the possible monitoring protocol. In particular, the paper focuses on the TWCs verification issues, including the assessment of the baseline, as these poses additional problems for TWCs compared to TGCs. (author)

  2. Interactions of a tradable green certificate market with a tradable permits market

    DEFF Research Database (Denmark)

    Morthorst, Poul Erik

    2001-01-01

    certificate market to promote the development of renewables. If these two instruments are brought into play at the same time, two separate markets with two individual targets will co-exist in a number of countries. With a focus on the green certificate market, this paper discusses how these two markets may...... to achieve this emission reduction. More policy instruments are on hand to pursue this objective. Frequently discussed currently is the establishing of a market for tradable permits for CO2-emissions to achieve emission reductions in the power industry. In parallel with this is the introduction of a green...... interact with each other in international trade. Three different cases are analysed: (1) A green certificate market without any tradable permits scheme, (2) a green certificate market in combination with a tradable permits scheme, based on grandfathering and, finally, (3) a green certificate market...

  3. A multi-criteria evaluation framework for tradable white certificate schemes

    International Nuclear Information System (INIS)

    Mundaca, Luis; Neij, Lena

    2009-01-01

    Recent years have witnessed regained political momentum on energy efficiency and interest in establishing markets is growing. As a result, Tradable White Certificate (TWC) schemes of differing design have been implemented in Great Britain, Italy and France. Much attention is being paid to justifying and evaluating such schemes. In this paper, we develop and apply a multi-criteria framework for evaluating TWC schemes-an approach that attempts to cover their individual design features. A broad evaluation is conducted regarding energy-saving and environmental effectiveness, economic efficiency, cost-effectiveness, transaction costs, political feasibility, administrative burden and technical change. The results show the design and performance of TWC schemes to be case and context-specific, and generalisations are thus inappropriate. This evaluation supports the cost-effectiveness modelled for the British scheme and the assumption that a TWC scheme is an economically efficient policy instrument. For the other, more complex TWC schemes, more data and experience are needed to judge their ex-post merit. On the whole, the proposed multi-criteria evaluation requires considerable data and complementary methods. However, the framework improves the understanding of the broad effects and attributes of TWC schemes. It deals with various empirical and normative aspects that can be applied in their evaluation.

  4. How much market do market-based instruments create? An analysis for the case of 'white' certificates

    International Nuclear Information System (INIS)

    Langniss, Ole; Praetorius, Barbara

    2006-01-01

    Among the diverse economic instruments to foster energy efficiency (EE) and climate protection, tradable certificates have been investigated for renewable energy, and the EU directive on an emissions-trading scheme for CO 2 certificates has been approved in 2003. In contrast, tradable energy efficiency-or 'white'-certificates have only lately been considered as a market-based tool to foster EE as compared with standards and labelling, for example. Theoretically, there is little doubt about the advantages. In practice, however, some fundamental problems arise. Critical issues are the design of an efficient artificial market for white certificates, its compatibility with the European emissions-trading system, the identification of a suitable target group for an EE obligation and the measurement of energy savings as compared with a reference use of energy. We use the theoretical framework of transaction cost economics to elaborate these issues. We conclude that transaction costs and investment specificity will restrict markets for white certificates in practice. Long-term contracts rather than spot trade will be the prevailing form of governance for EE investments. (author)

  5. How much market do market-based instruments create? An analysis for the case of 'white' certificates

    International Nuclear Information System (INIS)

    Langniss, Ole

    2003-01-01

    Discussions about 'green' certificates for renewable energy forms are under way for some time now. In contrast, tradable 'white' certificates have only lately been celebrated as a market-based tool to foster energy efficiency. Theoretically, there is little doubt about this. In practice, however, some fundamental problems and doubts about the usefulness of certificates arise: How 'competitive' are markets for certificates in reality? Is a 'white' certificate scheme only a new name for an old hat rooted in control and command regulation? With this suspicion, a number of questions and aspects arise: - Market mechanism: Which criteria guarantee that an - artificial - market for certificates really becomes competitive? Will trading be characterized by spot markets or by rather anti-competitive long-term over-the-counter contracts? Which minimum market size is needed, and which are the conditions regarding the tradability of the certificate that have to be met? - Target group: Who should be obliged to purchase certificates? Are electricity suppliers the right target group, or should fuel and heat suppliers be addressed, or the consumer himself? - Additionality and measurability: Which efficiency technologies should be eligible for certificates? What exactly is an efficient technology? A narrow definition might ease measuring problems but at the same time reduce innovation incentives. We use the theoretical framework of Transaction Cost Economics to discuss these issues. A brief review of the design of tradable certificate schemes in Italy and the UK is given. Lessons can also be learned from renewable portfolio standards recently implemented in a number of countries

  6. Tradable green certificates in Flanders (Belgium)

    International Nuclear Information System (INIS)

    Verbruggen, Aviel

    2004-01-01

    The paper provides details on green certificate systems in Belgium. The Flemish region has established a system and the Walloon region is preparing a slightly different one. The lack of uniformity and consequently of transparency in one country emphasises the need for more EU leadership in the field. The main part of the article analyses the established Flemish system. Green certificates are complementary to other instruments that promote renewable electricity, e.g. direct subventions on the feed-in price of green electricity or direct subventions on capital investments. Certificates execute a forcing effect on the actual development of green power if the imposed shares of green power in total sales are significant and if the fine level is at the height to enforce the quota. If the fine is too low the incentive effect turns into a financing tax effect. When the green certificate system does the job it is designed for, i.e. operating at the edge of the RES-E development and organise the transition from a non-sustainable to a sustainable power system, certificate prices will be high and reduce end-use consumption of electricity. A segmentation of the RES-E sector along the various RES-E technologies is a necessity to keep any certificate system affordable, effective and efficient. One can segment the tradable certificate market or one can assign a different number of certificates to a different RES-E technology project. Both solutions require an intensive follow-up of cost structures and of other policy measures (subventions), but given the infant state of understanding and experience segmenting markets may be best in the nearby years. (Author)

  7. Feed-in tariff and tradable green certificate in oligopoly

    International Nuclear Information System (INIS)

    Matyas Tamas, Meszaros; Bade Shrestha, S.O.; Zhou Huizhong

    2010-01-01

    Feed-in tariff (FIT) and tradable green certificate (TGC) schemes are studied in a formal model and numerical example using the UK data. We find that if the markets were perfectly competitive, then feed-in tariff and the certificate price would be the same. However, when the markets are imperfect, they are generally different. While both the tariff and certificate price fluctuate around the difference between the costs of green and black energy, the tariff deviates more from the cost difference than the certificate price. The supplies of both black and green energy under FIT are higher than TGC, obviously as a result of subsidies. A troubling outcome is that the total energy supply increases under FIT as the renewables quota increases, which can negate other measures to mitigate climate changes such as demand management. Finally, using the data from the UK market, we find that social welfare under TGC is consistently higher than FIT for a wide range of values of the parameters.

  8. Transaction costs of Tradable White Certificate schemes: The Energy Efficiency Commitment as case study

    International Nuclear Information System (INIS)

    Mundaca, Luis

    2007-01-01

    This paper analyses the nature and scale of transaction costs (TCs) borne by obliged parties under a 'Tradable White Certificate' (TWC) scheme. Taking the first phase of the Energy Efficiency Commitment (EEC1) in Great Britain as a case study, several sources of TCs were considered, such as search for information, persuasion of customers, negotiation with business partners, and measurement and verification activities. Information was obtained through interviews and a questionnaire distributed to obliged parties. Results show that the most significant sources of TCs were related to search for information, persuading customers and negotiating with managing agents/contractors to implement energy efficiency measures. Perceived high TCs related to contract negotiation and liability risks slightly reduced the low trading level. The scale of TCs was estimated to be around 10% and 30% of total investments costs for the lighting and insulation segments, respectively. The results indicate that, despite the presence and scale of TCs, the EEC1 scheme generated energy savings that yielded net societal benefits. Estimated financial benefits range from 0.6 to 6 p/kWh for insulation and lighting savings, respectively. When avoided external costs due to electricity savings are included, estimated economic benefits range from 3 to 8 p/kWh. Several lessons from the EEC1 can be drawn for TWC schemes. Among others, it is found that informative policy instruments to raise awareness among end-users are critical if a TWC scheme is to deliver cost-effective energy savings. In all, the nature and scale of TCs under TWC schemes will differ because of a number of endogenous and exogenous determinants

  9. Transaction costs of Tradable White Certificate schemes: The Energy Efficiency Commitment as case study

    Energy Technology Data Exchange (ETDEWEB)

    Mundaca, Luis [International Institute for Industrial Environmental Economics at Lund University, Lund (Sweden)

    2007-08-15

    This paper analyses the nature and scale of transaction costs (TCs) borne by obliged parties under a ''Tradable White Certificate'' (TWC) scheme. Taking the first phase of the Energy Efficiency Commitment (EEC1) in Great Britain as a case study, several sources of TCs were considered, such as search for information, persuasion of customers, negotiation with business partners, and measurement and verification activities. Information was obtained through interviews and a questionnaire distributed to obliged parties. Results show that the most significant sources of TCs were related to search for information, persuading customers and negotiating with managing agents/contractors to implement energy efficiency measures. Perceived high TCs related to contract negotiation and liability risks slightly reduced the low trading level. The scale of TCs was estimated to be around 10% and 30% of total investments costs for the lighting and insulation segments, respectively. The results indicate that, despite the presence and scale of TCs, the EEC1 scheme generated energy savings that yielded net societal benefits. Estimated financial benefits range from 0.6 to 6 p/kWh for insulation and lighting savings, respectively. When avoided external costs due to electricity savings are included, estimated economic benefits range from 3 to 8 p/kWh. Several lessons from the EEC1 can be drawn for TWC schemes. Among others, it is found that informative policy instruments to raise awareness among end-users are critical if a TWC scheme is to deliver cost-effective energy savings. In all, the nature and scale of TCs under TWC schemes will differ because of a number of endogenous and exogenous determinants. (author)

  10. Markets for energy efficiency: Exploring the implications of an EU-wide 'Tradable White Certificate' scheme

    International Nuclear Information System (INIS)

    Mundaca, Luis

    2008-01-01

    Recent developments in European energy policy reveal an increasing interest in implementing the so-called 'Tradable White Certificate' (TWC) schemes to improve energy efficiency. Based on three evaluation criteria (cost-effectiveness, environmental effectiveness and distributional equity) this paper analyses the implications of implementing a European-wide TWC scheme targeting the household and commercial sectors. Using a bottom-up model, quantitative results show significant cost-effective potentials for improvements (ca. 1400 TWh in cumulative energy savings by 2020), with the household sector, gas and space heating representing most of the TWC supply in terms of eligible sector, fuel and energy service demand, respectively. If a single market price of negative externalities is considered, a societal cost-effective potential of energy savings above 30% (compared to the baseline) is observed. In environmental terms, the resulting greenhouse gas emission reductions are around 200 Mt CO 2-eq by 2010, representing nearly 60% of the EU-Kyoto-target. From the qualitative perspective, several embedded ancillary benefits are identified (e.g. employment generation, improved comfort level, reduced 'fuel poverty', security of energy supply). Whereas an EU-wide TWC increases liquidity and reduces the risks of market power, autarky compliance strategies may be expected in order to capture co-benefits nationally. Cross subsidies could occur due to investment recovery mechanisms and there is a risk that effects may be regressive for low-income households. Assumptions undertaken by the modelling approach strongly indicate that high effectiveness of other policy instruments is needed for an EU-wide TWC scheme to be cost-effective

  11. Swedish-Norwegian tradable green certificates: Scheme design flaws and perceived investment barriers

    International Nuclear Information System (INIS)

    Linnerud, Kristin; Simonsen, Morten

    2017-01-01

    The EU Commission recommends using market-based support schemes for renewable-electricity projects. One example is the Swedish-Norwegian tradable green certificate scheme. We examine whether design features in the Norwegian part of this scheme, specifically, the scheme's short duration and the way it is to be abruptly terminated, contribute to investors' perceptions of barriers. We apply econometric techniques on primary data collected in two surveys of Norwegian investors in hydropower, and we use real options theory to predict and interpret investors' responses. We show that: (1) immediately after the scheme was introduced, investors are eager to lock in future subsidies by investing immediately and concerned with factors that may delay the completion of their projects; (2) as the certificate deadline neared, investors have become increasingly pessimistic and concerned with economic and risk barriers. Investors in big hydropower plants with regulation reservoirs are particularly concerned with the risk of not completing their projects in time to gain the right to sell certificates. These findings are consistent with the predicted responses to the scheme design derived from real options theory. In contrast to earlier studies, we find no difference in responses to the scheme design across investor types. - Highlights: • The Swedish-Norwegian tradable green certificate scheme is intended to promote cost-efficiency. • We examine the optimism about and barriers against investing in new hydropower projects in Norway. • We find that scheme design may have contributed to barriers against Norwegian hydropower projects. • Thus, scheme design flaws may have prevented the scheme from working as intended. • These findings are consistent with real options theory predictions.

  12. Scenarios for the use of GHG-reduction instruments - how can policy-instruments as carbon emission trading and tradable green certificates be used simultaneously to reach a common GHG-reduction target?

    International Nuclear Information System (INIS)

    Morthorst, P.E.

    2000-01-01

    According to the agreed burden sharing in the EU, a number of member states have to reduce their emissions of greenhouse gases substantially. To achieve these reductions various policy-instruments - national as well as international - are on hand. Two international instruments are emphasized in this paper: tradable quotas for limiting carbon emissions and tradable green certificates for promoting the deployment of renewable energy technologies. In the analyses of these two instruments two main questions are considered: (1) Will there be any international trade in green certificates, if no GHG-credits are attached to them? (2) Will it make any difference if the EU sets the targets to be achieved by the two instruments or alternatively the individual member countries do? An incentive-analysis in which four scenarios are set up and discussed is performed for the EU member states. The main conclusion is that if no GHG-credits are attached to the green certificates there seems to be limited of no incentives for a permanent international trade in certificates. On the other hand, if GHG-credits are attached to the certificates an efficient international trade will take place regardless of whether the EU or the member countries fix the quotas. Thus, the use of international instruments as tradable green certificates and tradable emissions permits will not lead to an optimal GHG-reduction strategy unless GHG-credits are attached to the certificates. (author)

  13. A regulatory adjustment process for the determination of the optimal percentage requirement in an electricity market with Tradable Green Certificates

    International Nuclear Information System (INIS)

    Currier, Kevin M.

    2013-01-01

    A system of Tradable Green Certificates (TGCs) is a market-based subsidy scheme designed to promote electricity generation from renewable energy sources such as wind power. Under a TGC system, the principal policy instrument is the “percentage requirement,” which stipulates the percentage of total electricity production (“green” plus “black”) that must be obtained from renewable sources. In this paper, we propose a regulatory adjustment process that a regulator can employ to determine the socially optimal percentage requirement, explicitly accounting for environmental damages resulting from black electricity generation. - Highlights: • A Tradable Green Certificate (TGC) system promotes energy production from renewable sources. • We consider an electricity oligopoly operated under a TGC system. • Welfare analysis must account for damages from “black” electricity production. • We characterize the welfare maximizing (optimal) “percentage requirement.” • We present a regulatory adjustment process that computes the optimal percentage requirement iteratively

  14. The effect of financial constraints, technological progress and long-term contracts on tradable green certificates

    International Nuclear Information System (INIS)

    Agnolucci, Paolo

    2007-01-01

    Tradable green certificates (TGCs) have recently become a diffuse instrument to support renewable electricity in OECD countries. Although it is perhaps too early to draw a conclusive judgement on the effectiveness of this instrument in increasing renewable capacity and decreasing the price of certificates, one view in the literature maintains that long-term contracts are of particular importance for TGCs to be effective. This paper contributes to this debate by analysing how financial constraints and technological progress can induce investors to hold pessimistic expectations of their ability to sell green certificates and still make a profit. Clearly, these expectations will prevent investors from building new capacity to fulfil the quota comprised in TGCs and will keep the price of certificates traded in the market high. As this kind of expectation is not influenced by most design features of TGCs, one can conclude that long-term contracts are particularly important in determining the effectiveness and cost-effectiveness of these instruments. Some attention should therefore be paid to the features of the TGCs, which induce obliged parties to offer long-term contracts to renewable generators. (author)

  15. Simulating price patterns for tradable green certificates to promote electricity generation from wind

    International Nuclear Information System (INIS)

    Ford, A.

    2007-01-01

    This article uses computer simulation to anticipate the price dynamics in a market for Tradable Green Certificates (TGCs). These markets have been used in Europe to promote generation of electricity from renewable resources like wind. Similar markets have been proposed in the United States of America (USA) where the certificates are called Renewable Energy Credits (RECs). The certificates are issued to the generating companies for each megawatt-hour of renewable electricity generation. The companies may sell the certificates in a market, and the revenues from certificate sales provide an extra incentive to invest in new generating capacity. Proponents argue that this market-based incentive can be designed to support government mandates for a growing fraction of electricity generation from renewable sources. In the USA, these mandates are set by the states and are known as Renewable Portfolio Standards (RPS). We simulate the price dynamics of a market designed to support an aggressive mandate for wind generation in the northwestern USA. The simulations show that the certificate price climbs rapidly to the cap in the early years after the market opens. Investors then react to these high prices with construction of new wind capacity. After a few years, wind generation meets, and then exceeds the requirement. We show that this pattern appears again and again when the simulations are repeated with wide variations in the estimates of behavioral parameters. We use the model to study the impact of different trading strategies by the wind companies and by the distribution companies. We also study the simulated market response if the USA adopts the carbon allowance market envisioned in The Climate Stewardship Act. The article concludes with recommendations for policy makers involved in TGC market design. [Author

  16. Simulating price patterns for tradable green certificates to promote electricity generation from wind

    International Nuclear Information System (INIS)

    Ford, Andrew; Vogstad, Klaus; Flynn, Hilary

    2007-01-01

    This article uses computer simulation to anticipate the price dynamics in a market for Tradable Green Certificates (TGCs). These markets have been used in Europe to promote generation of electricity from renewable resources like wind. Similar markets have been proposed in the United States of America (USA) where the certificates are called Renewable Energy Credits (RECs). The certificates are issued to the generating companies for each megawatt-hour of renewable electricity generation. The companies may sell the certificates in a market, and the revenues from certificate sales provide an extra incentive to invest in new generating capacity. Proponents argue that this market-based incentive can be designed to support government mandates for a growing fraction of electricity generation from renewable sources. In the USA, these mandates are set by the states and are known as Renewable Portfolio Standards (RPS). We simulate the price dynamics of a market designed to support an aggressive mandate for wind generation in the northwestern USA. The simulations show that the certificate price climbs rapidly to the cap in the early years after the market opens. Investors then react to these high prices with construction of new wind capacity. After a few years, wind generation meets, and then exceeds the requirement. We show that this pattern appears again and again when the simulations are repeated with wide variations in the estimates of behavioral parameters. We use the model to study the impact of different trading strategies by the wind companies and by the distribution companies. We also study the simulated market response if the USA adopts the carbon allowance market envisioned in The Climate Stewardship Act. The article concludes with recommendations for policy makers involved in TGC market design

  17. Financial risks for green electricity investors and producers in a tradable green certificate market

    International Nuclear Information System (INIS)

    Lemming, Jacob

    2003-01-01

    This paper analyzes financial risks in a market for tradable green certificates (TGC) from two perspectives; existing renewable producers and potential investors in new renewable electricity generation capacity. The equilibrium pricing mechanism for a consumer-based TGC market is described and a market with wind turbines as the sole renewable technology is analyzed. In this framework, TGC prices and fluctuations in production from wind turbines will be negatively correlated and, as a result, TGC price fluctuations can actually help decrease the total financial risk. Based on this recognition, analytical expressions for revenue-variance-minimizing trading strategies are derived and an analysis of the demand and supply for financial hedging is used to show that forward contracts will be traded at a risk premium

  18. Tradable Earthquake Certificates

    NARCIS (Netherlands)

    Woerdman, Edwin; Dulleman, Minne

    2018-01-01

    This article presents a market-based idea to compensate for earthquake damage caused by the extraction of natural gas and applies it to the case of Groningen in the Netherlands. Earthquake certificates give homeowners a right to yearly compensation for both property damage and degradation of living

  19. The interaction between electricity, heat and gas in a tradable green certificate system. Paper for the analysis phase of InTraCert

    International Nuclear Information System (INIS)

    Boots, M.G.; Schaeffer, G.J.; De Zoeten, C.

    2001-08-01

    The InTraCert project aims to explore the possibility of integrating the existing and planned Tradable Green Certificate (TGC) schemes in the European Union and, therefore, creating a plausible unified market for TGCs. In particular, attention was paid to the possibilities of integrating TGCs for green electricity, green heat and biogas. Specific issues at stake when taking green heat and biogas into account in a green certificate system were analyzed. The analysis shows that production-based issuing of certificates is preferred, although for practical reasons it is easier to start with grid-based (and 'electricity-only') certificates. Conversion between different certificates and units are of main concern when green heat and biogas are included in the system. The kWh seems to be a convenient unit to issue the certificates. It should be possible to exchange certificates for new certificates, i.e. 'redemption for conversion' (conversion of the certificates in parallel with the conversion of the physical energy flow), as opposed to the redemption of certificates to fulfil an obligation. Mandatory demand, or the obligation, should suitably be put on consumers and stated in general terms. The consumer may then decide on the preferred energy mix to fulfil his obligation. Countries may allow for the possibility to comply with the obligation using foreign certificates and restrict the import of TGCs that they judge to be unacceptable. However, for substantial international trade to take place, some harmonisation, e.g. for issuing certificates, is required. 6 refs

  20. Analyzing the carbon mitigation potential of tradable green certificates based on a TGC-FFSRO model: A case study in the Beijing-Tianjin-Hebei region, China.

    Science.gov (United States)

    Chen, Cong; Zhu, Ying; Zeng, Xueting; Huang, Guohe; Li, Yongping

    2018-07-15

    Contradictions of increasing carbon mitigation pressure and electricity demand have been aggravated significantly. A heavy emphasis is placed on analyzing the carbon mitigation potential of electric energy systems via tradable green certificates (TGC). This study proposes a tradable green certificate (TGC)-fractional fuzzy stochastic robust optimization (FFSRO) model through integrating fuzzy possibilistic, two-stage stochastic and stochastic robust programming techniques into a linear fractional programming framework. The framework can address uncertainties expressed as stochastic and fuzzy sets, and effectively deal with issues of multi-objective tradeoffs between the economy and environment. The proposed model is applied to the major economic center of China, the Beijing-Tianjin-Hebei region. The generated results of proposed model indicate that a TGC mechanism is a cost-effective pathway to cope with carbon reduction and support the sustainable development pathway of electric energy systems. In detail, it can: (i) effectively promote renewable power development and reduce fossil fuel use; (ii) lead to higher CO 2 mitigation potential than non-TGC mechanism; and (iii) greatly alleviate financial pressure on the government to provide renewable energy subsidies. The TGC-FFSRO model can provide a scientific basis for making related management decisions of electric energy systems. Copyright © 2017 Elsevier B.V. All rights reserved.

  1. The tradable value of distributed generation

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2005-07-01

    A general guide for all generators connected to the electric power distribution network is presented. It provides an indication of the tradable value of distributed generation in prevailing market conditions. The document covers (i) the elements of value for which distributed generators may be awarded; (ii) how generators can realize these values and (iii) references to other relevant sources of information. The value an individual generator can realize depends on size, technology, operating profile, location and connection voltage. Definitions of small, medium and large generators are given. The values received by a generator will depend at least on prevailing prices, time of day and time of year. Added value may come from Renewable Obligation Certificates and Climate Change Levy Exemption Certificates. Worked examples are given for a domestic PV system, an industrial CHP scheme and a wind farm. The study was carried out by Ilex Energy Consulting and supported by the DTI.

  2. The influence of banking and borrowing under different penalty regimes in tradable green certificate markets - results from an experimental economics laboratory experiment

    International Nuclear Information System (INIS)

    Schaeffer, G.J.; Sonnemans, J.

    2000-01-01

    A theoretical study to asses the influence of banking and borrowing under various penalty systems for tradable green certificates (TGC) is described. It was shown that at least in theory, TGC systems can be an effective and efficient means of encouraging the use of renewables. The study focused on market dynamics in situations where the obligatory demand of the market must deal with fines for non-compliance. The laboratory experiment is described in detail and flow diagrams are shown. The author claims that experiments of this type can add to the understanding of environmental and market dynamics. A list of policy implications and recommendations is given

  3. White certificate: how to launch the system?

    International Nuclear Information System (INIS)

    2005-01-01

    White certificates are a supple and suitable economical system for the quest of diffuse energy saving. It relies on the energy distribution networks and is complementary to other existing system (fiscality, regulation, etc). It is an open system, based on a market logics in order to make energy savings where they are the less costly. This document gathers the synthesis of the conference about white certificates, held in Paris in October 2005, the presentations (transparencies) given by J. Percebois (Creden) about the French system of energy savings and by P. Guyonnet (ATEE) about the way to launch the system of white certificates. The debate with the audience is also reported. (J.S.)

  4. A European-wide harmonised tradable green certificate scheme for renewable electricity: is it really so beneficial?

    International Nuclear Information System (INIS)

    Rio, Pablo del

    2005-01-01

    Winds of change are blowing in the public promotion of renewable electricity (RES-E) in Europe. On the one hand, a move to allegedly more market-conform instruments for the promotion of RES-E has already taken place in some Member States. On the other hand, a Directive on the promotion of RES-E has recently been approved setting indicative targets for RES-E consumption and opening the possibility that a harmonised framework for support schemes will be implemented in Europe. This harmonised framework (in combination with trade in RES-E between Member States) can be compared to a situation in which Member States continue to apply their current support schemes. This paper analyses the pros and cons of harmonisation. The main conclusion is that if priority is given to the local/regional/national benefits of RES-E, then harmonisation in combination with a tradable green certificate scheme is not so advantageous for countries. Only if the policy priority is the achievement of the RES-E Directive targets at the minimum costs should harmonisation be favoured by national energy authorities

  5. Renewable Energy Certificates (RECs)

    Science.gov (United States)

    Renewable Energy Certificates (RECs), are tradable, non-tangible energy commodities in the United States that represent proof that 1 megawatt-hour (MWh) of electricity was generated from an eligible renewable energy resource.

  6. White certificates: 14 concerned countries in Europe

    International Nuclear Information System (INIS)

    Signoret, Stephane

    2017-01-01

    Under the constraint of the European directive on energy efficiency, several countries have created or strengthened their white-certificate-type (or certificate of energy saving) obligation system. This article proposes brief overviews of the situation and implemented systems in Austria, Bulgaria, Croatia, Denmark, Greece, Ireland, Italy, Luxembourg, Poland, Slovenia, Spain, and United Kingdom

  7. Tradable schemes

    NARCIS (Netherlands)

    J.K. Hoogland (Jiri); C.D.D. Neumann

    2000-01-01

    textabstractIn this article we present a new approach to the numerical valuation of derivative securities. The method is based on our previous work where we formulated the theory of pricing in terms of tradables. The basic idea is to fit a finite difference scheme to exact solutions of the pricing

  8. Methodology for forecasting in the Swedish–Norwegian market for el-certificates

    International Nuclear Information System (INIS)

    Wolfgang, Ove; Jaehnert, Stefan; Mo, Birger

    2015-01-01

    In this paper we describe a novel methodology for forecasting in the Swedish–Norwegian el-certificate market, which is a variant of a tradable green certificate scheme. For the forecasting, the el-certificate market is integrated in the electricity-market model EMPS, which has weekly to hourly time-step length, whereas the planning horizon can be several years. Strategies for the certificate inventory are calculated by stochastic dynamic programming, whereas penalty-rates for non-compliance during the annual settlement of certificates are determined endogenously. In the paper the methodology is described, and we show the performance of the model under different cases that can occur in the el-certificate market. The general results correspond to theoretical findings in previous studies for tradable green certificate markets, in particular that price-scenarios spread out in such a way that the unconditional expected value of certificates is relatively stable throughout the planning period. In addition the presented methodologies allows to assess the actual dynamics of the certificate price due to climatic uncertainty. Finally, special cases are indentified where the certificate price becomes excessively high respectively zero, due the design-specific dynamics of the penalty rate. - Highlights: • A method for forecasting in the Swedish–Norwegian el-certificate market is proposed. • The developed model integrates the el-certificate and the power market. • Banking of certificates and the endogenously calculated penalty rate are included. • The certificate value is calculated using Stochastic-Dynamic-Programming. • Price dynamics due to climatic weather uncertainties are assessed and illustrated

  9. Analysis of implementation of Tradable Green Certificates system in a competitive electricity market: a game theory approach

    Science.gov (United States)

    Ghaffari, Meysam; Hafezalkotob, Ashkan; Makui, Ahmad

    2016-06-01

    This paper investigates three models to implement Tradable Green Certificates (TGC) system with aid of game theory approach. In particular, the competition between thermal and renewable power plants is formulated in three models: namely cooperative, Nash and Stackelberg game models. The price of TGC is assumed to be determined by the legislative body (government) which is fixed. Numerical examples presented in this paper include sensitivity analysis of some key parameters and comparison of the results of different models. In all three game models, the parameters that influence pricing of the TGC based on the optimal amounts are obtained. The numerical examples demonstrate that in all models: there is a reverse relation between the price of electricity and the TGC price, as well as a direct relation between the price of electricity and the share of green electricity in total electricity generation. It is found that Stackelberg model is an appropriate structure to implement the TGC system. In this model, the supply of electricity and the production of green electricity are at the highest level, while the price of electricity is at the lowest levels. In addition, payoff of the thermal power plant is at the highest levels in the Nash model. Hence this model can be an applicatory structure for implementation of the TGC system in developing countries, where the number of thermal power plants is significantly greater than the number of renewable power plants.

  10. White certificates — Energy efficiency programs under private information of consumers

    International Nuclear Information System (INIS)

    Wirl, Franz

    2015-01-01

    Energy efficiency is an objective of public interventions at least since the Public Utility Regulatory Policy Act of 1978 (PURPA). Recently, conservation has received considerable attention in the United States and in particular in the European Union but this time in order to mitigate global warming. Policy measures include regulations at the technical level and the introduction of white certificates in order to force utilities and firms to invest into conservation in a way similar to the already existing renewable energy quota. This paper derives the optimal mechanism if utilities must deal with white certificates facing consumers holding private information. The optimal mechanism has some theoretically interesting features like restricted participation and a discontinuity. - Highlights: • Energy efficiency programs are again an objective of public interventions. • White certificates force utilities to invest in conservation. • However, issues of private information are ignored. • Conservation program accounting for private information • The optimal contract has non-standard features like a discontinuity

  11. White certificates in an oligopoly market: closer to reality?

    Energy Technology Data Exchange (ETDEWEB)

    Oikonomou, Vlasis (SOM, Univ. of Groningen, Groningen (Netherlands)); Giacomo, Marina Di (Univ. of Torino, Dept. di Scienze Economiche e Finanziarie, Torino (Italy)); Russolillo, Daniele (Fondazione per l' Ambiente ' T. Fenoglio' (Italy)); Becchis, Franco (Univ. of East Piedmont, POLIS Dept., Environmental Economics (Italy))

    2009-07-01

    In this paper we depart from neoclassical assumptions of fully competitive energy markets, and attempt to represent an oligopolistic market, which is closer to reality than a fully competitive environment given the reconsolidation tendencies of energy companies. We focus mainly on the effects of energy policies for energy efficiency improvement, namely on supplier obligations and White Certificates in an oligopoly market. In particular we concentrate on two of the most common oligopolistic models: the Cournot and the Stackelberg model where agents are assumed to strategically interact (unlike perfect competition where firms behave atomistically). In these two game theoretically based models the behaviour of each market actor is based on a detailed decision tree, which determines the optimal move given the expectations on the competitor's strategy. According to our preliminary findings, the price of electricity is always higher under the symmetric Cournot model than the Stackelberg one, but the introduction of white certificate obligations should encompass larger increases in the electricity prices in a Stackelberg game. In order to test our theoretical findings we make use of a typical oligopolistic market in Italy, where we depict that a leader company can serve the main part of electricity and energy efficiency projects, through financing them with White Certificates, while the residual demand is more expensive and must be covered at a high cost from follower companies.

  12. The power industry's role in a white certificate market; Kraftbransjens rolle i et hvitt sertifikatmarked

    Energy Technology Data Exchange (ETDEWEB)

    2010-03-15

    If a system of white certificates is introduced in Norway, the scheme should be based on the establishment of an emissions trading scheme - which must be proven reached through the disclosure of white certificates. White certificates issued on the basis of implemented energy efficiency measures. In the electricity market the power supplier company should probably be the one who is committed to achieving the quota obligation. In principle, many different types of actors might be the implementer and receive certificates for the measures. There are business opportunities in being the implementing actor. (AG)

  13. White certificate: how to launch the system?; Les certificats blancs: comment lancer le systeme?

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2005-07-01

    White certificates are a supple and suitable economical system for the quest of diffuse energy saving. It relies on the energy distribution networks and is complementary to other existing system (fiscality, regulation, etc). It is an open system, based on a market logics in order to make energy savings where they are the less costly. This document gathers the synthesis of the conference about white certificates, held in Paris in October 2005, the presentations (transparencies) given by J. Percebois (Creden) about the French system of energy savings and by P. Guyonnet (ATEE) about the way to launch the system of white certificates. The debate with the audience is also reported. (J.S.)

  14. Comparison of energy efficiency incentive programs: Rebates and white certificates

    Energy Technology Data Exchange (ETDEWEB)

    Transue, Morghan; Felder, Frank A. [Center for Energy, Economic, and Environmental Policy, Rutgers the State University of New Jersey, Bloustein School of Planning and Public Policy, 33 Livingston Avenue, New Brunswick, NJ 08901 (United States)

    2010-06-15

    With increased interest in energy efficiency in recent years, energy efficiency portfolio standards (EEPS) have gained popularity in state policymaking. This analysis employed New Jersey specific data to compare two incentive based approaches to EEPS implementation: rebates and white certificates. Quantitative modeling suggests that white certificate approaches that depend on market-clearing prices generate much larger upfront incentive outlays than rebate programs. They do not however increase societal burden. Both programs overcome high upfront efficiency measure costs and both recoup the expenses over the long run. Administration costs and participation rates can affect this dynamic however and require additional research to determine which approaches are most cost effective for various energy efficiency measures. (author)

  15. Achieving WIPP certification for software. A white paper

    International Nuclear Information System (INIS)

    Matthews, S.D.; Adams, K.; Twitchell, K.E.

    1998-07-01

    The NMT-1 and NMT-3 organizations within the Chemical and Metallurgical Research (CMR) facility at the Los Alamos National Laboratory (LANL) is working to achieve Waste Isolation Pilot Plant (WIPP) certification to enable them to transport their TRU waste to WIPP. In particular, the NMT-1 management is requesting support from the Idaho National Engineering and Environmental Laboratory (INEEL) to assist them in making the Laboratory Information Management System (LIMS) software WIPP certifiable. Thus, LIMS must be compliant with the recognized software quality assurance (SQA) requirements stated within the QAPD. Since the Idaho National Engineering and Environmental Laboratory (INEEL) has achieved WIPP certification, INEEL personnel can provide valuable assistance to LANL by sharing lessons learned and recommendations. Thus, this white paper delineates the particular software quality assurance requirements required for WIPP certification

  16. Are tradable green certificates a cost-efficient policy driving technical change or a rent-generating machine? Lessons from Sweden 2003-2008

    International Nuclear Information System (INIS)

    Bergek, Anna; Jacobsson, Staffan

    2010-01-01

    In the European policy debate, tradable green certificates (TGC) have been suggested to be a superior regulatory framework for promoting the diffusion of renewable electricity technologies. The purpose of this paper is to assess the performance of the Swedish TGC system, contributing to the European debate on the suitability of different types of frameworks. The expectations of the TGC system were that it would: (a) be effective in terms of increasing the supply of 'green' electricity; (b) do this in a cost effective manner (from both a social and a consumer perspective); (c) generate an equitable distribution of costs and benefits and (d) drive technical change. So far, it has performed adequately in terms of effectiveness and social cost effectiveness. However, consumer costs have been substantially higher than expected, very large rents are generated and, at best, it contributes marginally to technical change. Thus, a TGC framework should be selected if the overriding concern is to minimize short term social costs of reaching a certain goal with a high degree of predictability. However, it cannot be expected to also drive technical change, keep consumer costs down and be equitable. Such trade-offs need to be revealed and not obscured by analysts.

  17. Interactions of White Certificates for energy efficiency and other energy and climate policy instruments

    International Nuclear Information System (INIS)

    Oikonomou, V.

    2010-01-01

    The EU and its member states are developing their own policies targeting at energy supply, energy demand and environmental goals that are indirectly linked to energy use. As these policies are implemented in an already policy crowded environment, interactions of these instruments take place, which can be complementary competitive or self exclusive. As a starting point, we test White Certificates for energy efficiency improvement in the end-use sectors. Our main research questions are: (1) to provide a general explanatory framework for analyzing energy and climate policy interactions by employing suitable methods, and (2) to evaluate these methods and draw conclusions for policy makers when introducing White Certificates with other policy instruments stressing the critical condition that affect their performance. A core lesson is that when evaluating ex-ante instruments, a variety of economic and technological methods must be applied. Based on these methods, several endogenous and exogenous conditions affect the performance of White Certificates schemes with other policy instruments. Due to the innovative character of White Certificates and the uncertainty of hidden costs embedded into it, ex-ante evaluations should focus not only on the effectiveness and efficiency of the scheme, but on several other criteria which express the political acceptability and socioeconomic effects. We argue finally that White Certificates can make effective use of market forces and can assist in overcoming market barriers towards energy efficiency, and we expect that under certain preconditions, it can be integrated with other policy instruments and allows to achieve cost effectively multiple environmental objectives.

  18. InTraCert. Inception report. The role of an integrated tradable green certificate system in a liberalising market

    International Nuclear Information System (INIS)

    Boots, M.G.; Schaeffer, G.J.; De Zoeten, C.; Mitchell, C.; Anderson, T.; Morthorst, P.E.; Nielsen, L.; Gual, M.; Del Rio, P.; Cadenas, A.; Hernandez, F.; Kuehn, I.; Braeur, W.; Stronzik, M.

    2000-12-01

    The InTraCert project aims to explore the possibility of integrating the existing and planned Tradable Green Certificate (TGC) schemes in the European Union and, therefore, creating a plausible unified market for TGCs. Particular attention will be paid to the possibilities of integrating TGCs for green electricity, heat and gas. Furthermore, it intents to examine the possible interactions arising from such a system with more direct GHG abatement measures, i.e. Carbon Emissions Trading (CET). The scope of the InTraCert project requires specific information for EU-15 countries regarding, on the one hand, Renewable Energy Sources (RES) used for electricity, gas and heat generation and. on the other, GHG emission levels and national strategies. In order to account for this information need. specific country inventories have been designed and carried out by InTraCert members in this first phase of the project. The inventory shows that Belgium, Italy, Denmark, the Netherlands, Austria, Sweden and the UK seriously want to implement a TGC system. The systems will indeed be nationally oriented; hardly any provisions for international trade in the different TGCs will be put in place. An essential prerequisite for efficient cross border trade is agreement on the carbon credit that comes with RE production. What is the size of the carbon credit and will this credit be attached to the TGC while traded? These will be the main questions to be answered in the next phase of the InTraCert project. 8 refs

  19. Optimal Tradable Credits Scheme and Congestion Pricing with the Efficiency Analysis to Congestion

    Directory of Open Access Journals (Sweden)

    Ge Gao

    2015-01-01

    Full Text Available We allow for three traffic scenarios: the tradable credits scheme, congestion pricing, and no traffic measure. The utility functions of different modes (car, bus, and bicycle are developed by considering the income’s impact on travelers’ behaviors. Their purpose is to analyze the demand distribution of different modes. A social optimization model is built aiming at maximizing the social welfare. The optimal tradable credits scheme (distribution of credits, credits charging, and the credit price, congestion pricing fees, bus frequency, and bus fare are obtained by solving the model. Mode choice behavior under the tradable credits scheme is also studied. Numerical examples are presented to demonstrate the model’s availability and explore the effects of the three schemes on traffic system’s performance. Results show congestion pricing would earn more social welfare than the other traffic measures. However, tradable credits scheme will give travelers more consumer surplus than congestion pricing. Travelers’ consumer surplus with congestion pricing is the minimum, which injures the travelers’ benefits. Tradable credits scheme is considered the best scenario by comparing the three scenarios’ efficiency.

  20. Turkey's energy efficiency assessment: White Certificates Systems and their applicability in Turkey

    International Nuclear Information System (INIS)

    Duzgun, B.; Komurgoz, G.

    2014-01-01

    The last decade has seen an increase in the importance of energy efficiency and the sustainable use of energy resources due to their significant benefits for reducing a country's dependence on foreign energy resources and increasing awareness on environmental problems. Turkey aims to reduce its energy intensity by 20% up to 2023, and in order to accomplish this target, the country plans to use energy more effectively in various industries and develop financial mechanisms for energy efficiency. Although much effort has been made to improve energy efficiency, additional policies such as marked-based incentives are still necessary. This article deals with one of the many market-based energy efficiency policies, called Tradable White Certificates (WhC) or Energy Efficiency Obligations. The current situation of the energy field in Turkey and energy consumption by industries is presented first in this paper, followed by potentials for energy efficiency in each industry and energy efficiency policies. Furthermore, the theory and applicability of a WhC System is introduced and discussed in terms of market conditions, choice of obligated participants and market mechanisms and barriers for the Turkish electricity and natural gas market to benefit from the residential and industrial energy savings potential. - Highlights: • Energy efficiency is the most effective way to reduce foreign energy dependency. • Turkey aims reducing at least 20% of energy intensity in the year 2023. • Energy consumption of industry is 35% of total energy consumption in Turkey. • Marked based policy elements create new opportunities in environmental markets. • WhC System can be implemented in PMUM under the control of regulatory authority

  1. Gains from an integrated market for tradable renewable energy credits

    International Nuclear Information System (INIS)

    Mozumder, Pallab; Marathe, Achla

    2004-01-01

    Decoupling the environmental attributes of renewable energy (RE) generation from the physical unit of energy is an innovative mechanism for marketing green or renewable power. The introduction of 'Tradable Renewable Energy Credits' (TRECs) allows the green power attributes of energy to be sold or traded separately from the physical unit of energy. Since the green power certificate system removes potential locational and physical bottlenecks, both suppliers and consumers gain flexibility in the marketplace. The TREC is also an efficient tool to meet 'Renewable Portfolio Standard' (RPS) required by different states in the US. This paper discusses the RPS requirements for different states and examines the implications of an integrated TREC market. It offers a competitive setting to the consumers to pay for renewable energy and a cost effective tool to support renewable energy generation [Grace and Wiser, 2002]. This paper also highlights some practical difficulties that should be addressed in order to establish an efficient integrated TREC market

  2. Energy supplier obligations and white certificate schemes: Comparative analysis of experiences in the European Union

    Energy Technology Data Exchange (ETDEWEB)

    Bertoldi, Paolo, E-mail: paolo.bertoldi@ec.europa.e [European Commission, Joint Research Centre, Institute for Energy, Via E. Fermi 1, TP 450, 21027 Ispra (Vatican City State, Holy See) (Italy); Rezessy, Silvia, E-mail: silvia.rezessy@ec.europa.e [European Commission, Joint Research Centre, Institute for Energy, Via E. Fermi 1, TP 450, 21027 Ispra (Vatican City State, Holy See) (Italy); Lees, Eoin, E-mail: eoin@eoinleesenergy.co [Eoin Lees Energy, 4 Silver Lane, West Challow, Wantage, Oxon OX12 9TX (United Kingdom); Baudry, Paul, E-mail: paul.baudry@edf.f [EDF R and D, Centre des Renardieres, 77818 Moret sur Loing (France); Jeandel, Alexandre, E-mail: alexandre.jeandel@gdfsuez.co [GDF SUEZ, 16, rue Ville L' Eveque, 75008 Paris (France); Labanca, Nicola, E-mail: nicola.labanca@polimi.i [eERG, Politecnico di Milano, Via Lambruschini n. 4, 20156 Milano (Italy)

    2010-03-15

    A number of Member States of the European Union (EU) have introduced market-based policy portfolios based on quantified energy savings obligations on energy distributors or suppliers, possibly coupled with certification of project-based energy savings (via white certificates), and the option to trade the certificates or obligations. The paper provides an up-to-date review and analysis of results to date of white certificate schemes in the EU. In the EU supplier obligations and white certificate schemes have delivered larger savings than originally expected with obliged companies exceeding targets and, in some cases, at cost below what policy makers have anticipated. Supplier obligations foster the uptake of standardised energy efficiency actions often targeting smaller energy users (residential sector), lowering the transaction costs and contributing to market transformation. The role of certificate trading is more ambiguous. Trading can bring benefits where the target is set sufficiently high with respect to the energy-saving potential in the sectors covered. Theoretically trading may be better suited for broader systems with comprehensive coverage, but even in smaller schemes trading may reduce the transaction costs of compliance for obliged actors without sufficient expertise on end-use energy efficiency. Yet, trading increases the administrative cost ratio of energy-saving obligations.

  3. Energy supplier obligations and white certificate schemes: Comparative analysis of experiences in the European Union

    International Nuclear Information System (INIS)

    Bertoldi, Paolo; Rezessy, Silvia; Lees, Eoin; Baudry, Paul; Jeandel, Alexandre; Labanca, Nicola

    2010-01-01

    A number of Member States of the European Union (EU) have introduced market-based policy portfolios based on quantified energy savings obligations on energy distributors or suppliers, possibly coupled with certification of project-based energy savings (via white certificates), and the option to trade the certificates or obligations. The paper provides an up-to-date review and analysis of results to date of white certificate schemes in the EU. In the EU supplier obligations and white certificate schemes have delivered larger savings than originally expected with obliged companies exceeding targets and, in some cases, at cost below what policy makers have anticipated. Supplier obligations foster the uptake of standardised energy efficiency actions often targeting smaller energy users (residential sector), lowering the transaction costs and contributing to market transformation. The role of certificate trading is more ambiguous. Trading can bring benefits where the target is set sufficiently high with respect to the energy-saving potential in the sectors covered. Theoretically trading may be better suited for broader systems with comprehensive coverage, but even in smaller schemes trading may reduce the transaction costs of compliance for obliged actors without sufficient expertise on end-use energy efficiency. Yet, trading increases the administrative cost ratio of energy-saving obligations.

  4. Static and dynamic efficiency of white certificate schemes

    International Nuclear Information System (INIS)

    Giraudet, L.G.; Finon, D.

    2011-01-01

    White Certificate Schemes mandate energy companies to promote energy efficiency through flexibility mechanisms, including the trading of energy savings. They can be characterized as a quantity-based, baseline-and-credit system for the diffusion of energy efficient technologies. This paper compares experiences with White Certificate Schemes in Great Britain, Italy and France, in order to identify the basic drivers of each, and ultimately offer an original interpretation as an adaptive instrument, in the sense that it can take different forms in response to specific institutional contexts. A first analysis shows that Schemes perform well in terms of static efficiency, i.e. they are cost-effective and generate net social benefits over the period considered, though with large discrepancies rooted in different technological potentials. Regarding dynamic efficiency, i.e. the ability to induce and sustain technological change over the long haul, market transformation occurred in Great Britain, but was poorly incentivized in Italy and France by inadequate compliance cost recovery rules. Substantial organizational change has occurred in every country, mainly by strengthening vertical relationships between obliged parties and upstream businesses. Overall, the obligation (rather than the market component) drives the early phases of the Schemes. (authors)

  5. Tradable CO2 permits in Danish and European energy policy

    DEFF Research Database (Denmark)

    Varming, S.; Eriksen, P.B.; Grohnheit, Poul Erik

    2000-01-01

    This report presents the results of the project "Tradable CO2 permits in Danish and European energy policy". The project was financed by a grant from the Danish Energy Research Programme 1998 (Grant 1753/98-0002). The project was conducted in co-operationbetween Elsamprojekt A/S (project manager...... for a tradable CO_2 permit market for the energy sector in the EU. Experience from the tradable SO_2 permit market in the US is taken into consideration as well. Topresent an overview of price estimates of CO_2 and greenhouse gas permits in different models as well as discussing the assumptions leading...... to the different outcomes. Furthermore, the special role of backstop technologies in relation to permit prices isanalysed. To analyse the connection between CO_2 permit prices and technology choice in the energy sector in the medium and longer term (i.e., 2010 and 2020) with a special emphasis on combined heat...

  6. Tradable CO{sub 2} permits in Danish and European energy policy

    Energy Technology Data Exchange (ETDEWEB)

    Varming, S.; Vesterdal, M. [ELSAMPROJEKT A/S (Denmark); Boerre Eriksen, P. [Eltra I/S (Denmark); Grohnheit, P.E.; Nielsen, L. [RISOe (Denmark); Tinggaard Svendsen, G. [Handelshoejskolen i Aarhus (Denmark)

    2000-08-01

    This report presents the results of the project 'Tradable CO{sub 2} permits in Danish and European energy policy'. The project was financed by a grant from the Danish Energy Research Programme 1998 (Grant 1753/98-0002). The project was conducted in co-operation between Elsamprojekt A/S (project manager), Risoe National Laboratory, Aarhus School of Business and I/S Eltra. The three major objectives of the project were: To identify and analyse the economical and political issues that are relevant with regard to the construction of a tradable CO{sub 2} permit market as well as proposing a suitable design for a tradable CO{sub 2} permit market for the energy sector in the EU. Experience from the tradable S{sub O}2 permit market in the US is taken into consideration as well. To present an overview of price estimates of CO{sub 2} and greenhouse gas permits in different models as well as discussing the assumptions leading to the different outcomes. Furthermore, the special role of backstop technologies in relation to permit prices is analysed. To analyse the connection between CO{sub 2} permit prices and technology choice in the energy sector in the medium and longer term (i.e., 2010 and 2020) with a special emphasis on combined heat and power and renewables. In addition, the short-term effects on CO{sub 2} emissions and electricity trade of introducing tradable CO{sub 2} permit with limited coverage (i.e. a national system) as well as complete coverage (i.e. including all the countries) in the Nordic electricity system are analysed. (au)

  7. Tradable CO{sub 2} permits in Danish and European energy policy

    Energy Technology Data Exchange (ETDEWEB)

    Varming, S; Vesterdal, M [ELSAMPROJEKT A/S (Denmark); Boerre Eriksen, P [Eltra I/S (Denmark); Grohnheit, P E; Nielsen, L [RISOe (Denmark); Tinggaard Svendsen, G [Handelshoejskolen i Aarhus (Denmark)

    2000-08-01

    This report presents the results of the project 'Tradable CO{sub 2} permits in Danish and European energy policy'. The project was financed by a grant from the Danish Energy Research Programme 1998 (Grant 1753/98-0002). The project was conducted in co-operation between Elsamprojekt A/S (project manager), Risoe National Laboratory, Aarhus School of Business and I/S Eltra. The three major objectives of the project were: To identify and analyse the economical and political issues that are relevant with regard to the construction of a tradable CO{sub 2} permit market as well as proposing a suitable design for a tradable CO{sub 2} permit market for the energy sector in the EU. Experience from the tradable S{sub O}2 permit market in the US is taken into consideration as well. To present an overview of price estimates of CO{sub 2} and greenhouse gas permits in different models as well as discussing the assumptions leading to the different outcomes. Furthermore, the special role of backstop technologies in relation to permit prices is analysed. To analyse the connection between CO{sub 2} permit prices and technology choice in the energy sector in the medium and longer term (i.e., 2010 and 2020) with a special emphasis on combined heat and power and renewables. In addition, the short-term effects on CO{sub 2} emissions and electricity trade of introducing tradable CO{sub 2} permit with limited coverage (i.e. a national system) as well as complete coverage (i.e. including all the countries) in the Nordic electricity system are analysed. (au)

  8. Producer services, economic geography, and services tradability

    NARCIS (Netherlands)

    de Vaal, A; van den Berg, M

    We investigate how the incorporation of producer services linkages affects the outcome of an economic geography model. We specify the production of manufactures such that a variety of producer services is needed to transform tradable unfinished goods into final consumption goods. We find that

  9. Decomposition into Tradables and Nontradables and the Purchasing Power Parity (PPP Hypothesis of the Real Won-dollar Exchange Rate

    Directory of Open Access Journals (Sweden)

    Deockhyun Ryu

    2011-09-01

    Full Text Available The purpose of this paper is to test the purchasing power parity (PPP hypothesis using the won-dollar real exchange rate and analyze the effect of the decomposition into tradables and non-tradables on the change of the won-dollar real exchange rate. This paper decomposes the CPI-based real exchange rate into two parts according to Engel (1999; one is the relative price of traded goods between the countries, the other is a component that is a weighted difference of the relative price of nontraded-to traded-goods prices in each country. We construct this by comparing the component subsection weights in CPI. The empirical analysis of this paper consists of two parts as follows. First, we conducted a traditional time series analyses of the real exchange rate, tradable and non-tradable parts respectively, thereby testing the PPP hypothesis and other important hypotheses. Secondly, this paper conducted a Mean Squared Error (MSE analysis to evaluate the relative contribution of tradable and non-tradable parts to the change of real exchange rate. From the time series analysis, it is not guaranteed that the PPP hyThe purpose of this paper is to test the purchasing power parity (PPP hypothesis using the won-dollar real exchange rate and analyze the effect of the decomposition into tradables and non-tradables on the change of the won-dollar real exchange rate. This paper decomposes the CPI-based real exchange rate into two parts according to Engel (1999; one is the relative price of traded goods between the countries, the other is a component that is a weighted difference of the relative price of nontraded-to traded-goods prices in each country. We construct this by comparing the component subsection weights in CPI. The empirical analysis of this paper consists of two parts as follows. First, we conducted a traditional time series analyses of the real exchange rate, tradable and non-tradable parts respectively, thereby testing the PPP hypothesis and other

  10. A conceptual analysis of the application of tradable permits to biodiversity conservation.

    Science.gov (United States)

    Wissel, Silvia; Wätzold, Frank

    2010-04-01

    Tradable permits have been applied in many areas of environmental policy and may be a response to increasing calls for flexible conservation instruments that successfully conserve biodiversity while allowing for economic development. The idea behind applying tradable permits to conservation is that developers wishing to turn land to economic purposes, thereby destroying valuable habitat, may only do so if they submit a permit to the conservation agency showing that habitat of at least the equivalent ecological value is restored elsewhere. The developer himself does not need to carry out the restoration, but may buy a permit from a third party, thus allowing a market to emerge. Nevertheless, the application of tradable permits to biodiversity conservation is a complex issue because destroyed and restored habitats are likely to differ. There may be various trade-offs between the ecological requirements that destroyed and restored habitats be as similar as possible, and the need for a certain level of market activity to have a functioning trading system. The success of tradable permits as an instrument for reconciling the conflicts between economic development and conservation depends on the existence of certain economic, institutional, and ecological preconditions, for example, a functioning institutional framework, sufficient expert knowledge, and adequate monitoring and enforcement mechanisms.

  11. Applying tradable permits to biodiversity conservation: A conceptual analysis of trading rules

    OpenAIRE

    Wissel, Silvia; Wätzold, Frank

    2008-01-01

    Tradable permits have already been applied in many areas of environmental policy and may be a possible response to increasing calls for flexible conservation instruments which are able to successfully conserve biodiversity while allowing for economic development. The idea behind applying tradable permits to conservation is that developers wishing to turn land to economic purposes, thereby destroying valuable habitat, may only do so if they submit a permit to the conservation agency showing th...

  12. 26 CFR 1.453-3 - Purchaser evidences of indebtedness payable on demand or readily tradable.

    Science.gov (United States)

    2010-04-01

    ... obligation (determined by taking into account all relevant factors, including proper discount to reflect the... demand or readily tradable. 1.453-3 Section 1.453-3 Internal Revenue INTERNAL REVENUE SERVICE, DEPARTMENT... Income Included § 1.453-3 Purchaser evidences of indebtedness payable on demand or readily tradable. (a...

  13. Voluntary agreements with white certificates for energy efficiency improvement as a hybrid policy instrument

    International Nuclear Information System (INIS)

    Oikonomou, V.; Patel, M.K.; Rietbergen, M.; Van der Gaast, W.

    2009-01-01

    In this paper we examine the implementation of a combined policy scheme that consists of a traditional instrument, the voluntary agreements (VAs), and an innovative one, the white certificates (WhC). The basic structure of this scheme is that energy suppliers who undertake an energy efficiency obligation under a white certificate scheme can make use of voluntary actions to enhance investments in innovative energy savings projects. Energy suppliers and other market parties can additionally or in parallel participate in voluntary agreements and set energy efficiency targets. For fulfilling their voluntary agreement target, these market parties can receive tax exemptions or receive white certificates that they can sell in the market. Transaction costs and baseline definition for demonstrating energy efficiency improvement deserve special attention. This policy can assist a country to enhance energy efficiency improvement while it stimulates innovation. Cost effectiveness can be higher than the case of stand-alone policy instruments, since more financing options are available for more expensive projects. Nevertheless, the added value of the scheme lies more in the implementation of innovative measures for enhanced energy efficiency. Furthermore, market parties can discover more business opportunities in energy efficiency and establish a green image; hence an integrated scheme should achieve higher political acceptability. (author)

  14. Energy sales targets: An alternative to White Certificate schemes

    International Nuclear Information System (INIS)

    Passey, Robert; MacGill, Iain

    2009-01-01

    White Certificate schemes are currently being implemented or proposed in a growing number of jurisdictions as a means to drive greater energy efficiency uptake. After briefly discussing some of the strengths and weaknesses of such schemes, this paper outlines a proposed alternative approach-the use of Energy Sales Targets. This approach essentially involves the imposition of a cap on the greenhouse gas (GHG) emissions associated with annual energy sales and, in its simplest version, requires no tradeable certificates or permits. The proposed approach creates a clear measurable link between how compliance is enforced (the retailers' targets) and the desired outcomes of the scheme (measurable reductions in GHG emissions). This drives physical additionality of the scheme, including negation of any rebound effect within the covered sectors. It also avoids the need to define the activities eligible to create certificates, and likewise, no deeming, auditing, monitoring or verification would be required by government beyond ensuring retailer compliance-significantly reducing administration costs. There does not appear to be a clear precedent for this type of scheme anywhere in the world, and so this paper should be seen as a preliminary scoping of options that are deserving of more in-depth assessment.

  15. The policy challenges of tradable credits: A critical review of eight markets

    International Nuclear Information System (INIS)

    Sovacool, Benjamin K.

    2011-01-01

    This article offers a critical review of eight tradable permit markets: water permits at Fox River, Wisconsin; the U.S. leaded gasoline phase-out; sulfur dioxide credits under the U.S. Clean Air Act Amendments of 1990; the Regional Clean Air Incentives Market (RECLAIM) for controlling ozone and acid rain in Southern California; renewable energy credit trading at the regional level in the United States; individual transferrable quotas for fisheries at the national level in New Zealand; carbon credits traded under the European Union-Emissions Trading Scheme; and carbon offsets permitted under the Clean Development Mechanism of the Kyoto Protocol. By 'critical' the article does not fully weigh the costs and benefits of each tradable credit scheme and instead identifies key challenges and problems. By 'review' the author relied exclusively on secondary data from an interdisciplinary review of the academic literature. Rather than performing as economic theory suggests, the article shows that in many cases credit markets are prone to compromises in program design, transaction costs, price volatility, leakage, and environmental degradation. The article concludes by discussing the implications of these problems for those seeking to design more equitable and effective public policies addressing environmental degradation and climate change. - Research Highlights: →This study reviews eight tradable credit markets. →It finds that markets are prone to common problems. →It concludes that tradable permit markets are political instruments as much as they are economic ones.

  16. The merits of non-tradable quotas as a domestic policy instrument to prevent firm closure

    International Nuclear Information System (INIS)

    Hagem, Cathrine

    2001-05-01

    There is a concern in many countries that a domestic tradable quota system for greenhouse gases, where all emitters must pay for their quotas, may lead to closures of emissions-intensive industrial companies. Allocating quotas free of charge to companies operating in competitive markets has been suggested as a means to reduce the likelihood of closures. Two different designs of quota systems are studied within a two-period model: one where the quotas given free of charge are tradable, and one where the quotas are non-tradable. The two quota systems are compared with respect to their ability both to induce the firms to implement investment in abatement technology and to prevent or postpone closures. (author)

  17. The Great Recession and Job Loss Spillovers : Impact of Tradable Employment Shocks on Supporting Services

    OpenAIRE

    Nguyen, Ha; Rezaei, Shawheen

    2016-01-01

    This paper explores the spillover effects of job losses via input linkages during the Great Recession. Exploiting exogenous variation in tradable employment shocks across U.S. counties, the paper finds that job losses in the tradable sectors cause further job losses in local supporting services. The result is not due to reverse causation, construction job losses, or credit shortages. In ad...

  18. White certificates for energy efficiency improvement with energy taxes : A theoretical economic model

    NARCIS (Netherlands)

    Oikonomou, V.; Jepma, C.J.; Becchis, F.; Russolillo, D.

    2008-01-01

    In this paper we analyze interactions of two energy policy instruments, namely a White Certificates (WhC) scheme as an innovative policy instrument for energy efficiency improvement and energy taxation. These policy instruments differ in terms of objectives and final impacts on the price of

  19. Assessing the impact of forward trading, retail liberalization, and white certificates on the Italian wholesale electricity prices

    International Nuclear Information System (INIS)

    Petrella, Andrea; Sapio, Alessandro

    2012-01-01

    How do policy actions affect the dynamics of deregulated electricity prices? We investigate this issue in the context of the Italian Power Exchange (IPEX), using data on the daily average day-ahead price (PUN) between April 2004 and December 2008. Estimates of baseline time series models (SARMAX and SARMAX-EGARCH) and their forecasting performances suggest that the trend in natural gas prices, market power indicators, deterministic weekly patterns, perceived temperatures, persistence in conditional volatility, and the inverse leverage effect are essential features of the PUN dynamics. We then augment the best-performing models with dummies that account for changes in the market architecture, such as the introduction of contracts for differences (CfDs) to support renewables, trading of white certificates for energy efficiency, and the demand-side liberalization. The findings show that changes in the market architecture affected both the PUN level and its volatility. Specifically, wholesale electricity prices and volatility appear to have decreased upon the introduction of CfDs, only to be pushed upwards following the start of white certificates' trading and retail liberalization. Moreover, after controlling for reforms the inverse leverage effect vanishes, and the persistence in volatility is lower than in the baseline estimates. - Highlights: ► We model Italian wholesale power prices using SARMAX and EGARCH models. ► We assess the price impact of contracts for differences, retail liberalization, white certificates. ► The electricity price level and its volatility have increased after the adoption of contracts for differences. ► Following retail liberalization and the start of white certificates trading, the price level and its volatility have increased.

  20. The elasticity of Substitution in demand for Non tradable Goods in Latin America. Case Study: Argentina

    OpenAIRE

    Pablo Andres Neumeyer; Martín Gonzalez Rozada

    2003-01-01

    This objective of this paper is to estimate the elasticity of substitution in the demand for non-tradable goods relative to tradable goods in Argentina. This parameter plays a crucial role in the analysis of the macroeconomic equilibrium of a small open economy (Mendoza, Galindo and Izquierdo (2003)). Using two data sets we found estimates for this elasticity of, approximately, 0.40 and 0.48.

  1. A green certificate market combined with a liberalised power market

    International Nuclear Information System (INIS)

    Morthorst, P.E.

    2003-01-01

    The development of renewable energy sources is expected to play an important role in the implementation of greenhouse gas (GHG) reduction targets in the EU member states. Among the highly relevant instruments for promoting the renewable development is the establishment of a market for tradable green certificates (TGCs) and markets based on TGCs or equivalent instruments are already established a number of places, among these Australia, Holland, England, Italy and Texas. Other countries are in the preparation phase. Sweden and Belgium (Flanders) are moving fast towards certificate-schemes, while although an early mover the Danish Parliament has postponed the introduction in Denmark until 2004-2005. The initiatives for establishing national TGC-markets are very much in line with the fixed targets for renewable development launched by the EU-commission. Thus, although the different countries have not chosen the same concept for establishing national TGC-markets, nevertheless there seems to be a good starting point for establishing an international one. This paper discusses the separate introduction of an international tradable green certificate market into a liberalised power market, especially in relation to cost-effectiveness and the possible contributions to national GHG-reduction strategies. The combination of a TGC and a liberalised power market encounters a number of problems in relation to achieving national GHG-reduction targets. One of the main results from a three-country case study described in the paper is that those countries most ambitious in renewable target setting by increasing their TGC-quotas will only partly be gaining the CO 2 -reduction benefits themselves. How large a share they gain themselves will depend only on the marginal conditions at the spot market

  2. Voluntary agreements with white certificates for energy efficiency improvement as a hybrid policy instrument

    NARCIS (Netherlands)

    Oikonomou, V.; Patel, M.K.; van der Gaast, W.; Rietbergen, M.G.

    2009-01-01

    In this paper we examine the implementation of a combined policy scheme that consists of a traditional instrument, the voluntary agreements (VAs), and an innovative one, the white certificates (WhC). The basic structure of this scheme is that energy suppliers who undertake an energy efficiency

  3. Voluntary agreements with white certificates for energy efficiency improvement as a hybrid policy instrument

    NARCIS (Netherlands)

    Oikonomou, V.; Patel, M. K.; van der Gaast, W.; Rietbergen, M.

    In this paper we examine the implementation of a combined policy scheme that consists of a traditional instrument, the voluntary agreements (VAs), and an innovative one, the white certificates (WhC). The basic structure of this scheme is that energy suppliers who undertake an energy efficiency

  4. Bridging the industrial energy efficiency gap – Assessing the evidence from the Italian white certificate scheme

    International Nuclear Information System (INIS)

    Stede, Jan

    2017-01-01

    The Italian white certificate scheme is the main national policy instrument to incentivise energy efficiency of the industrial sector, with savings from white certificates amounting to 2% of Italy's 2012 primary energy consumption. The mechanism sets binding energy-saving targets on electricity and gas distributors with at least 50,000 clients and includes a voluntary opt-in model for participation from other parties. This paper investigates and assesses the elements of the scheme that help overcome several barriers to deliver industrial energy efficiency. Results from a survey conducted among leading experts indicate that the Italian system provides a strong financial incentive to energy efficiency investments, covering a significant share of investment costs and thus reducing payback time. Moreover, the scheme fosters the development of energy service companies (ESCOs), which are key to developing, installing and arranging finance for projects on the ground. In conjunction with other policies, the mechanism also raises awareness of energy efficiency investment opportunities, thus helping overcome the market failure of insufficient information. Core challenges remain, including tackling regulatory uncertainty and improving access to finance. - Highlights: • Due to a strong monetary incentive, energy savings are mainly achieved in industry. • White certificates cover around 25 per cent of investment costs in Italian industry. • Active energy services sector with >100 energy service companies built from scratch. • Tackling regulatory uncertainty is the key challenge.

  5. Tradable permit allocations and sequential choice

    Energy Technology Data Exchange (ETDEWEB)

    MacKenzie, Ian A. [Centre for Economic Research, ETH Zuerich, Zurichbergstrasse 18, 8092 Zuerich (Switzerland)

    2011-01-15

    This paper investigates initial allocation choices in an international tradable pollution permit market. For two sovereign governments, we compare allocation choices that are either simultaneously or sequentially announced. We show sequential allocation announcements result in higher (lower) aggregate emissions when announcements are strategic substitutes (complements). Whether allocation announcements are strategic substitutes or complements depends on the relationship between the follower's damage function and governments' abatement costs. When the marginal damage function is relatively steep (flat), allocation announcements are strategic substitutes (complements). For quadratic abatement costs and damages, sequential announcements provide a higher level of aggregate emissions. (author)

  6. Tradable permits of greenhouse gas emission: elements for an economic analysis

    International Nuclear Information System (INIS)

    Quirion, Philippe

    2011-01-01

    In this HDR (Accreditation to supervise researches), the author proposes an overview of his research works on tradable emission permits, a topic he addressed in 1999. By referring to his various publications and reports, he comments the choice made between tax and quotas at the national level in presence of international tradable quotas. He discusses whether quotas are more acceptable by enterprises. He comments the determination of emission objectives by using absolute levels or by adopting levels proportional to production: context, model and hypothesis, instruments of public policy (absolute objective, price based instrument, relative objective), role of relative caps, comparison with the Newell and Pizer model. He discusses whether competitiveness can be protected without sacrificing economic efficiency, the commitment of developing countries in climate change mitigation. He finally gives his opinion on the ETS, and discusses new research perspectives [fr

  7. Joint Implementation, Clean Development Mechanism and Tradable Permits

    Energy Technology Data Exchange (ETDEWEB)

    Nielsen, L; Rose Olsen, K

    2000-06-01

    This report deals with international environmental instruments aimed at a cost-effective reduction of greenhouse gas emissions. More precisely the instruments mentioned in the Kyoto Protocol, namely Joint Implementation (JI), the Clean Development Mechanism (CDM) and Tradable Permits (TP). The report describes the background for the international co-operation on reducing the greenhouse gases and the background for the instruments. How the instruments work in theory and what the practical problems may be. What agents' incentives are when they engage in JI or CDM, and how the initiation of the instruments can be organised. The institutional frameworks for JI, CDM and TP are discussed. The report describes how the Kyoto instruments and the Kyoto commitments interact with other instruments and describe distributive effects between countries. It is analysed how the use of CDM may influence the developing countries incentives to participate in the coalition of committed countries. In the concluding chapter some recommendations on the use of JI, TP and CDM are given. The recommendations are a kind of dialog with especially the Norwegian and Swedish reports on tradable permits. Some of the issues described in this main report are analysed in separate working papers. The working papers are collected in an appendix to the main report. (au)

  8. Joint Implementation, Clean Development Mechanism and Tradable Permits

    Energy Technology Data Exchange (ETDEWEB)

    Nielsen, L.; Rose Olsen, K.

    2000-06-01

    This report deals with international environmental instruments aimed at a cost-effective reduction of greenhouse gas emissions. More precisely the instruments mentioned in the Kyoto Protocol, namely Joint Implementation (JI), the Clean Development Mechanism (CDM) and Tradable Permits (TP). The report describes the background for the international co-operation on reducing the greenhouse gases and the background for the instruments. How the instruments work in theory and what the practical problems may be. What agents' incentives are when they engage in JI or CDM, and how the initiation of the instruments can be organised. The institutional frameworks for JI, CDM and TP are discussed. The report describes how the Kyoto instruments and the Kyoto commitments interact with other instruments and describe distributive effects between countries. It is analysed how the use of CDM may influence the developing countries incentives to participate in the coalition of committed countries. In the concluding chapter some recommendations on the use of JI, TP and CDM are given. The recommendations are a kind of dialog with especially the Norwegian and Swedish reports on tradable permits. Some of the issues described in this main report are analysed in separate working papers. The working papers are collected in an appendix to the main report. (au)

  9. A comparison of taxes and tradable permits in national climate policy

    Energy Technology Data Exchange (ETDEWEB)

    Holtsmark, Bjart J.

    1999-11-01

    This article discusses domestic climate policy design in a country that has made a binding commitment to the Kyoto Protocol but at the same time want to limit the number of industry shutdowns that follows from the policy. It is furthermore considered how public budget constraints might affect climate policies. The similarities between an optionally designed taxation regime and a domestic tradable permit regime that is integrated into the international permit market are brought into focus. The similarities presuppose a greenhouse gas tax that fluctuates in accordance with the international permit price. It is argued that climate policy can generate double dividends but that the allocation of free permits reduces these dividends. It is concluded that some organisations promotion of systems tradable permits with distribution of permits free of charge as an alternative to carbon taxes must be understood from their effect on income distribution. 17 refs

  10. A System of Tradable Permits to Control Emission of Greenhouse Gases in Norway. Challenges for the Petroleum Industry

    Energy Technology Data Exchange (ETDEWEB)

    Schreiner, Per

    1998-07-01

    This presentation discusses the instruments of climate policy, comments on carbon taxes, outlines a tradable permits system, tradable permits and the petroleum industry, revenue from the offshore, and clarifies impact for the petroleum industry. Measures to reduce emissions are grouped into four: (1) Taxes on the emitted quantity, (2) Regulations that force companies to use certain processes or technologies, (3) Emission permits, (4) Information.

  11. Interactions between the power and green certificate markets

    International Nuclear Information System (INIS)

    Jensen, S.G.; Skytte, K.

    2002-01-01

    The current trend of liberalising the power markets is combined with ambitious deployment plans for power production based on renewable energy supplies. A new policy scheme to ensure this extension has been developed in the form of a green certificate system, with a politically determined target of deployment. In such a system, producers of renewably based electricity receive tradable certificates in proportion to the electricity they produce. The producer can thereby sell these certificates and receive additional revenue apart from the power price. This paper studies the price and consumption effects of such a system. With a simple model we show that the effects are ambiguous. This ambiguity is caused by the interaction between the two markets. Therefore, the green certificate system is difficult to manage if the State has parallel energy targets, such as a desired deployment of renewably based energy and a stabilisation or reduction of the energy consumption. In addition, this complicates the regulation through a deployment target of renewably based power production, as the regulator has to be aware of the different effects, which follow a specific target. Until now, these effects have not been considered in the analyses of the green certificate system when introducing the system, even though it might have considerable consequences for the success of the system. (author)

  12. Green certificates and market power in the Nordic power market

    DEFF Research Database (Denmark)

    Amundsen, Eirik S; Bergman, Lars

    2012-01-01

    principles and a numerical model based on that to investigate the Swedish TGC market operating in a setting of a common Nordic electricity market. The analysis shows that Swedish producers may exercise market power using the TGC-market but that this problem will be eliminated by opening the TGC-market......The purpose of this study is to elucidate under which circumstances, how, and to what extent market power on a Tradable Green Certificates (TGC) market can be used to affect an entire electricity market. There are basically two reasons for being concerned with this. One is that a small number...

  13. Settlement of reactive power compensation in the light of white certificates

    Science.gov (United States)

    Zajkowski, Konrad

    2017-10-01

    The article discusses the problem of the determination of savings on active energy as a result of a reactive power compensation. Statutory guidance on the required energy audit to obtain white certificates in the European Union was followed. The analysis was made on the basis of the Polish Law. The paper presents a detailed analytical method and an estimation method taking into account the impact on the line, the transformer and the generator. According to the relevant guidelines in the European Union, the reduction of CO2 emissions by calculating the saving of active power should be determined. The detailed method and an estimation method proposed for the determination of savings on active energy as a result of the reactive power compensation carried out possess some errors and inconvenience. The detailed method requires knowledge of the network topology and a determination of reactive power Q at each point of the network. The estimation method of analysis is easy in execution, especially if the consumer of energy is the main or the most significant purchaser of electricity in the network. Unfortunately, this latter method can be used only for activities that do not require high computational accuracy. The results obtained by this method are approximate values that can be used for the calculation of economic indicators. The estimation method is suitable for determining the number of white certificates when a power audit concerns a recipient of electricity, the structure of which is a large number of divisions scattered at many different locations in the power system.

  14. Simultaneous Optimization of Road Tolls and Tradable Credits in Public-private Mixed Networks

    Directory of Open Access Journals (Sweden)

    Nan Jiang

    2017-12-01

    Full Text Available This paper investigates a hybrid management policy of road tolls and tradable credits in mixed road networks with both public and private roads. In the public sub-network, a tradable credit scheme is applied to mitigate traffic congestion. In the private sub-network, tolls are collected by the private company, but the toll levels and toll locations are determined by the government. The purpose of toll charge is two-fold: on the one hand, the government uses it as a tool for mitigating congestion; on the other hand, a threshold of revenue should be guaranteed for the profitability of the private company. A bi-level programming model is formulated to minimize the total travel time in the network by taking into account the user equilibrium travel behaviour and the revenue requirement of private firms. To obtain a  global optimum solution, the bi-level model is transformed into an equivalent single-level mixed integer linear program that can be easily solved with commercial software. Numerical examples are provided to demonstrate the effectiveness of the developed model and the efficiency of the proposed algorithm. It is shown that the mixed management schemes can achieve favourable targets, namely, joint implementation of road tolls and tradable credits can effectively mitigate traffic congestion and meanwhile maintain reasonable revenue for the private company.

  15. Complying with the Kyoto Protocol under uncertainty: Taxes or tradable permits?

    International Nuclear Information System (INIS)

    Quirion, Philippe

    2010-01-01

    The Kyoto Protocol allocates tradable emission allowances (AAUs) to developed countries, but they are free to choose a set of policy instruments to comply with these targets. We compare two different policy instruments: a tax and purely domestic tradable permits, for the European Union, the US and Japan. Information on abatement costs and international permit price is imperfect and stems from nine global economic models. For a country party to the Protocol, the benefit of emission reduction is that it can sell more or has to buy less AAUs. We show that in this context, permits entail a slightly lower expected cost than a tax for the US and Japan, whereas both instruments yield an almost equal outcome for Europe. Applying Weitzman's framework (Prices vs. quantities, RES, 1974) in this context, we show the importance of the positive correlation between costs and benefits: technology shocks that lead to low abatement costs in one country generally lead to low abatement costs in other countries too, thereby leading to a low international permit price in the true-up period.

  16. Tradable allowances in a restructuring electric industry

    International Nuclear Information System (INIS)

    Tschirhart, J.

    1999-01-01

    The SO 2 tradable allowance program has been introduced into an electric industry undergoing dramatic changes. Entry of nonutilities into the industry and the emergence of stranded costs are two major changes that are shown to have an impact on the market for allowances and the industry's incentives to switch to cleaner fuels. The degree of impact depends on the extent to which consumers bypass traditional utilities and buy from entrants, and on public utility commission policies regarding the recovery of stranded costs. In turn, the amount of stranded costs depends on fuel switching. The results follow from simulations of a two-utility model that illustrate the qualitative effects of changing policies

  17. Should the regulator allow citizens to participate in tradable permits markets?

    International Nuclear Information System (INIS)

    Rousse, Olivier

    2008-01-01

    Since the seminal paper written by Weitzman (1974), the 'prices vs. quantities' debate regarding choice of policy instrument under imperfect information and uncertainty has been an ongoing concern for economists, especially in the field of the environment. In this debate, several papers have recommended that the regulator allow pollution victims (citizens) to participate in tradable permits markets. According to this literature, when pollution victims purchase and withhold (i.e. destroy) emission rights from polluting firms, this means that the overall quota is not efficient and that welfare gains will be realised. In this paper, we present further theoretical results showing that citizen participation in tradable quotas markets may become welfare decreasing. Indeed, citizens can aggravate the first error made by the regulator if they are also under uncertainty about the marginal benefit curve or if they exhibit strong enough risk aversion. Therefore, we recommend that the regulator limit citizen participation to a certain percentage of permits. In doing so, we extend the 'prices versus quantities' debate to simultaneous uncertainty and risk aversion by showing that a marketable permits system offers the regulator an opportunity to control the negative effects of agents' (citizens' and firms') risk aversion on welfare. (author)

  18. Distributional impacts of energy-efficiency certificates vs. taxes and standards

    International Nuclear Information System (INIS)

    Quirion, Philippe

    2005-01-01

    Energy efficiency certificates, dubbed 'white certificates', have been recently implemented in the United Kingdom and will soon start in Italy and France. Energy suppliers have to fund a given quantity of energy efficiency measures, or to buy 'white certificates' from other suppliers who exceed their target. We develop a partial equilibrium model to compare white certificates to other policy instruments for energy efficiency, i.e., taxes and standards. Our conclusions are: First, if white certificates are chosen, each supplier's target should be set as a percentage of the energy they sell rather than in absolute terms. Indeed the latter solution decreases sharply energy suppliers' profit since they cannot pass the cost of certificate generation on to consumers. Such a system thus risks generating a fierce opposition from these industries. Furthermore, setting individual targets independently of the evolution of market shares seems unfair. At last, this system risks creating a large rebound effect, i.e., a large increase in energy services consumption. Second, compared to taxes and standards, white certificates (with targets in percentage of energy sold) seem particularly interesting to reach a certain level of energy savings while limiting distributional effects, thus to limit oppositions to its implementation. Furthermore, they generate less rebound effect than standards and seem more able than taxes to mobilise a part of the no regret potential. However if targets are too weak there is a real risk that white certificates systems fund mostly business-as-usual energy efficiency activities, thus having little impact while delaying the implementation of other policy instruments

  19. The market for tradable renewable energy credits

    International Nuclear Information System (INIS)

    Berry, David

    2002-01-01

    As states seek to foster the development of renewable energy resources, some have introduced renewable portfolio standards (RPSs) which require retailers of electricity to derive a specified amount of their energy supply from renewable energy resources. RPSs in Texas, Arizona, Wisconsin and Nevada allow for or require the use of tradable renewable energy credits. The price of such credits is expected to reflect the cost premium for generating electricity from renewable resources relative to the market price of conventionally generated electricity. Using the market to trade renewable energy credits exposes buyers and sellers to risks of imperfect information, poor performance, and opportunism. These risks can be managed through contractual arrangements and regulatory requirements pertaining to property rights in credits, pricing, term of the contract, and assurance of performance

  20. Tradable permits. The stony path to a market economy; Umweltzertifikate. Der steinige Weg zur Marktwirtschaft

    Energy Technology Data Exchange (ETDEWEB)

    Bonus, H. [ed.

    1998-12-31

    Thirty years ago, Thomas D. Crocker and John H. Dales came up with the idea of tradable permits for making environmental protection both economically and ecologically efficient. Since then, a heated and controversial discussion has been going on. Tradable permits were considered as unrealistic, contra-competitive, incompatible with political structures, and even as an attempt to treat Mother Nature as a whore. As a result, Germany still operates by the command-and-control principle, and there are no significant examples of emission trading. The first part of this publication reviews the theoretical discussion and practical experiemce so far, while the second part discusses the requirements that must be met by tradable permit systmes in order to make them practicable. [Deutsch] Dreissig Jahre Diskussion ueber Zertifikate zeigen, dass der Weg zu einer marktwirtschaftlich ausgerichteten Umweltpolitik steinig ist. Die bahnbrechende Idee von Thomas D. Crocker und John H. Dales, mit Zertifikaten Umweltschutz sowohl oekonomisch effizient wie auch oekologisch treffsicher zu realisieren, wurde in der Vergangenheit immer wieder von Zweifeln an der Praktikabilitaet einer solchen Loesung ueberlagert. So wurde der Handel mit Zertifikaten als unrealisierbar angesehen, wettbewerbs- und strukturpolitische Einwaende wurden angefuehrt, und man empfand die Vergabe von Rechten zur Umweltnutzung sogar als Prostitution von Mutter Natur. Als Folge hat Deutschland bis heute kein signifikantes Umsetzungsbeispiel vorzuweisen; das Ordnungsrecht beherrscht nach wie vor die Szene. Der erste Teil des Bandes beleuchtet zunaechst den Stand der theoretischen Diskussion und die bisher gemachten Erfahrungen mit Zertifikaten. Der zweite Teil ist den Anforderungen gewidmet, denen Zertifikatesysteme gerecht werden muessen, um Eingang in die Praxis zu finden. (orig.)

  1. Heterogeneity of demand responses in modelling the distributional consequences of tradable carbon permits in the road transport sector

    International Nuclear Information System (INIS)

    Wadud, Zia; Noland, Robert B.; Graham, Daniel J.

    2007-01-01

    Personal road transport sector is one of the largest and fastest growing sources of CO 2 emissions. This paper investigates a tradable permit policy for mitigating carbon emissions from personal road transport and discusses various issues of permit allocation. As tradable permits will effectively raise the price of fuel, the policy has important distributional implications. The distribution of burden depends on permit allocation strategies and on the consumer response to an increase in price. The behavioural response may vary among different segments of the population depending on their travel needs, which in turn are contingent upon their income, location of residence and other factors. Consumer Expenditure Survey micro dataset from 1997 to 2002 has been used to econometrically model the possible variation of price elasticity for different socio-economic groups in the USA. Results indicate that the response of gasoline demand to a change in price does depend on income level or location of the household. Distributional impacts of the tradable permit policy are then evaluated using the micro dataset for year 2002. In this regard, different permit allocation schemes are considered in the analysis. Impacts on households owning a vehicle and households with no vehicles have been evaluated as well

  2. Energy saving certificates

    International Nuclear Information System (INIS)

    2005-11-01

    The French ministry of economy, finances and industry and the French agency of environment and energy mastery (Ademe) have organized on November 8, 2005, a colloquium for the presentation of the energy saving certificates, a new tool to oblige the energy suppliers to encourage their clients to make energy savings. This document gathers the transparencies presented at this colloquium about the following topics: state-of-the-art and presentation of the energy saving certificates system: presentation of the EEC system, presentation of the EEC standard operations; the energy saving certificates in Europe today: energy efficiency commitment in UK, Italian white certificate scheme, perspectives of the different European systems. (J.S.)

  3. Public choice and environmental regulation: tradable permit systems in the United States and CO2 taxation in Europe. New Horizons in Environmental Economics series

    DEFF Research Database (Denmark)

    Svendsen, Gert Tinggaard

    Svendsen provides a comprehensive description and assessment of the actual experience with systems of tradable permits for environmental management. Moreover, he puts this treatment in a public-choice framework so that we can understand why policy makers in Europe have chosen green taxes, while t...... their counterparts in the United States have opted for systems of tradable permits. The book is a valuable source for a basic understanding of the theory, the and the political economy of incentive-based policy instruments....

  4. Static and dynamic efficiency of white certificate schemes; L'efficacite statique et dynamique des dispositifs de -certificats blancs-

    Energy Technology Data Exchange (ETDEWEB)

    Giraudet, L.G. [CIRED-ENPC, 94 - Nogent-sur-Marne (France); Finon, D. [CIRED-CNRS, 94 - Nogent-sur-Marne (France)

    2011-07-15

    White Certificate Schemes mandate energy companies to promote energy efficiency through flexibility mechanisms, including the trading of energy savings. They can be characterized as a quantity-based, baseline-and-credit system for the diffusion of energy efficient technologies. This paper compares experiences with White Certificate Schemes in Great Britain, Italy and France, in order to identify the basic drivers of each, and ultimately offer an original interpretation as an adaptive instrument, in the sense that it can take different forms in response to specific institutional contexts. A first analysis shows that Schemes perform well in terms of static efficiency, i.e. they are cost-effective and generate net social benefits over the period considered, though with large discrepancies rooted in different technological potentials. Regarding dynamic efficiency, i.e. the ability to induce and sustain technological change over the long haul, market transformation occurred in Great Britain, but was poorly incentivized in Italy and France by inadequate compliance cost recovery rules. Substantial organizational change has occurred in every country, mainly by strengthening vertical relationships between obliged parties and upstream businesses. Overall, the obligation (rather than the market component) drives the early phases of the Schemes. (authors)

  5. Settlement of reactive power compensation in the light of white certificates

    Directory of Open Access Journals (Sweden)

    Zajkowski Konrad

    2017-01-01

    The detailed method and an estimation method proposed for the determination of savings on active energy as a result of the reactive power compensation carried out possess some errors and inconvenience. The detailed method requires knowledge of the network topology and a determination of reactive power Q at each point of the network. The estimation method of analysis is easy in execution, especially if the consumer of energy is the main or the most significant purchaser of electricity in the network. Unfortunately, this latter method can be used only for activities that do not require high computational accuracy. The results obtained by this method are approximate values that can be used for the calculation of economic indicators. The estimation method is suitable for determining the number of white certificates when a power audit concerns a recipient of electricity, the structure of which is a large number of divisions scattered at many different locations in the power system.

  6. AUCTION MECHANISMS FOR IMPLEMENTING TRADABLE NETWORK PERMIT MARKETS

    Science.gov (United States)

    Wada, Kentaro; Akamatsu, Takashi

    This paper proposes a new auction mechanism for implementing the tradable network permit markets. Assuming that each user makes a trip from an origin to a destination along a path in a specific time period, we design an auction mechanism that enables each user to purchase a bundle of permits corresponding to a set of links in the user's preferred path. The objective of the proposed mechanism is to achieve a socially optimal state with minimal revelation of users' private information. In order to achieve this, the mechanism employs an evolutionary approach that has an auction phase and a path capacity adjustment phase, which are repeated on a day-to-day basis. We prove that the proposed mechanism has the following desirable properties: (1) truthful bidding is the dominant strategy for each user and (2) the proposed mechanism converges to an approximate socially optimal state in the sense that the achieved value of the social surplus reaches its maximum value when the number of users is large.

  7. Energy Systems Training Programs and Certifications Survey White Paper

    Energy Technology Data Exchange (ETDEWEB)

    Cox, Daryl [Oak Ridge National Lab. (ORNL), Oak Ridge, TN (United States); Nimbalkar, Sachin U. [Oak Ridge National Lab. (ORNL), Oak Ridge, TN (United States); Wenning, Thomas J. [Oak Ridge National Lab. (ORNL), Oak Ridge, TN (United States); Thirumaran, Kiran [Oak Ridge National Lab. (ORNL), Oak Ridge, TN (United States); Guo, Wei [Oak Ridge National Lab. (ORNL), Oak Ridge, TN (United States)

    2017-02-01

    Compressed air system, industrial refrigeration system, chilled water system, pump system, fan system, steam system, process heating system, and combined heat and power system are the major industrial energy systems. By helping enhance knowledge and skills of workforce, training and certification programs on these systems are essential to improve energy efficiency of manufacturing facilities. A literature survey of currently available training and certification programs on these systems was conducted.

  8. 2012 Aerospace Medical Certification Statistical Handbook

    Science.gov (United States)

    2013-12-01

    2012 Aerospace Medical Certification Statistical Handbook Valerie J. Skaggs Ann I. Norris Civil Aerospace Medical Institute Federal Aviation...Certification Statistical Handbook December 2013 6. Performing Organization Code 7. Author(s) 8. Performing Organization Report No. Skaggs VJ, Norris AI 9...2.57 Hayfever 14,477 2.49 Asthma 12,558 2.16 Other general heart pathology (abnormal ECG, open heart surgery, etc.). Wolff-Parkinson-White syndrome

  9. Joint implementation, clean development mechanism and tradable permits. International regulation of greenhouse gases

    DEFF Research Database (Denmark)

    Nielsen, L.; Olsen, K.R.

    2000-01-01

    ). The report describes the background for the international co-operation on reducing the greenhouse gases and the background for the instruments. How the instruments work in theory and what the practical problemsmay be. What agents' incentives are when they engage in JI or CDM, and how the initiation...... the developing countries incentives to participate in the coalition of committed countries. In the concludingchapter some recommendations on the use of JI, TP and CDM are given. The recommendations are a kind of dialog with especially the Norwegian and Swedish reports on tradable permits. Some of the issues...

  10. Internalizing carbon costs in electricity markets: Using certificates in a load-based emissions trading scheme

    International Nuclear Information System (INIS)

    Gillenwater, Michael; Breidenich, Clare

    2009-01-01

    Several western states have considered developing a regulatory approach to reduce greenhouse gas (GHG) emissions from the electric power industry, referred to as a load-based (LB) cap-and-trade scheme. A LB approach differs from the traditional source-based (SB) cap-and-trade approach in that the emission reduction obligation is placed upon Load Serving Entities (LSEs), rather than electric generators. The LB approach can potentially reduce the problem of emissions leakage, relative to a SB system. For any of these proposed LB schemes to be effective, they must be compatible with modern, and increasingly competitive, wholesale electricity markets. LSE's are unlikely to know the emissions associated with their power purchases. Therefore, a key challenge for a LB scheme is how to assign emissions to each LSE. This paper discusses the problems with one model for assigning emissions under a LB scheme and proposes an alternative, using unbundled Generation Emission Attribute Certificates. By providing a mechanism to internalize an emissions price signal at the generator dispatch level, the tradable certificate model addresses both these problems and provides incentives identical to a SB scheme

  11. Analysing the interactions between renewable energy promotion and energy efficiency support schemes: The impact of different instruments and design elements

    International Nuclear Information System (INIS)

    Rio, Pablo del

    2010-01-01

    CO 2 emissions reduction, renewable energy deployment and energy efficiency are three main energy/environmental goals, particularly in Europe. Their relevance has led to the implementation of support schemes in these realms. Their coexistence may lead to overlaps, synergies and conflicts between them. The aim of this paper is to analyse the interactions between energy efficiency measures and renewable energy promotion, whereas previous analyses have focused on the interactions between emissions trading schemes (ETS) and energy efficiency measures and ETS and renewable energy promotion schemes. Furthermore, the analysis in this paper transcends the 'certificate' debate (i.e., tradable green and white certificates) and considers other instruments, particularly feed-in tariffs for renewable electricity. The goal is to identify positive and negative interactions between energy efficiency and renewable electricity promotion and to assess whether the choice of specific instruments and design elements within those instruments affects the results of the interactions.

  12. The political economy of a tradable GHG permit market in the European Union

    International Nuclear Information System (INIS)

    Markussen, P.; Tinggaard Svendsen, G.; Vesterdal, M.

    2002-01-01

    The EU has committed itself to meet an 8% greenhouse gas (GHG) reduction target level following the Kyoto agreement. Therefore, the EU Commission has just proposed a new directive establishing a framework for GHG emissions trading within the European Union. This proposal is to outcome a policy process started by the EU Commission and its Green Paper from March 2000. The main industrial stake holders all had the opportunity to comment on the Green Paper and from their directive proposal. Here, we find that the dominant interest groups indeed influenced the final design of an EU GHG market. This industrial rent-seeking most prominently lead to a grand fathered permit allocation rule like the one found in the US tradable permit systems. (au)

  13. The political economy of a tradable GHG permit market in the European Union

    Energy Technology Data Exchange (ETDEWEB)

    Markussen, P; Tinggaard Svendsen, G; Vesterdal, M

    2002-07-01

    The EU has committed itself to meet an 8% greenhouse gas (GHG) reduction target level following the Kyoto agreement. Therefore, the EU Commission has just proposed a new directive establishing a framework for GHG emissions trading within the European Union. This proposal is to outcome a policy process started by the EU Commission and its Green Paper from March 2000. The main industrial stake holders all had the opportunity to comment on the Green Paper and from their directive proposal. Here, we find that the dominant interest groups indeed influenced the final design of an EU GHG market. This industrial rent-seeking most prominently lead to a grand fathered permit allocation rule like the one found in the US tradable permit systems. (au)

  14. Analysing the interactions between renewable energy promotion and energy efficiency support schemes: The impact of different instruments and design elements

    Energy Technology Data Exchange (ETDEWEB)

    Rio, Pablo del, E-mail: pablo.delrio@cchs.csic.e [Instituto de Politicas y Bienes Publicos, Consejo Superior de Investigaciones Cientificas (CSIC), C/Albasanz 26-28, 28037 Madrid (Spain)

    2010-09-15

    CO{sub 2} emissions reduction, renewable energy deployment and energy efficiency are three main energy/environmental goals, particularly in Europe. Their relevance has led to the implementation of support schemes in these realms. Their coexistence may lead to overlaps, synergies and conflicts between them. The aim of this paper is to analyse the interactions between energy efficiency measures and renewable energy promotion, whereas previous analyses have focused on the interactions between emissions trading schemes (ETS) and energy efficiency measures and ETS and renewable energy promotion schemes. Furthermore, the analysis in this paper transcends the 'certificate' debate (i.e., tradable green and white certificates) and considers other instruments, particularly feed-in tariffs for renewable electricity. The goal is to identify positive and negative interactions between energy efficiency and renewable electricity promotion and to assess whether the choice of specific instruments and design elements within those instruments affects the results of the interactions.

  15. Analysing the interactions between renewable energy promotion and energy efficiency support schemes. The impact of different instruments and design elements

    Energy Technology Data Exchange (ETDEWEB)

    Del Rio, Pablo [Instituto de Politicas y Bienes Publicos, Consejo Superior de Investigaciones Cientificas (CSIC), C/Albasanz 26-28, 28037 Madrid (Spain)

    2010-09-15

    CO{sub 2} emissions reduction, renewable energy deployment and energy efficiency are three main energy/environmental goals, particularly in Europe. Their relevance has led to the implementation of support schemes in these realms. Their coexistence may lead to overlaps, synergies and conflicts between them. The aim of this paper is to analyse the interactions between energy efficiency measures and renewable energy promotion, whereas previous analyses have focused on the interactions between emissions trading schemes (ETS) and energy efficiency measures and ETS and renewable energy promotion schemes. Furthermore, the analysis in this paper transcends the certificate debate (i.e., tradable green and white certificates) and considers other instruments, particularly feed-in tariffs for renewable electricity. The goal is to identify positive and negative interactions between energy efficiency and renewable electricity promotion and to assess whether the choice of specific instruments and design elements within those instruments affects the results of the interactions. (author)

  16. Renewable energy burden sharing. REBUS. Effects of burden sharing and certificate trade on the renewable electricity market in Europe

    International Nuclear Information System (INIS)

    Voogt, M.H.; Uyterlinde, M.A.; De Noord, M.; Skytte, K.; Nielsen, L.H.; Leonardi, M.; Whiteley, M.H.; Chapman, M.

    2001-05-01

    Creation of an internal market for renewable electricity will involve a political negotiation process, similar to previous European Union (EU) greenhouse gas negotiations. The Energy Ministers in the EU have agreed upon an overall target of 22% of electricity supply from Renewable Energy Sources (RES-E) and a distribution of targets over the individual Member States. The REBUS project provides insights in the effects of implementing targets for renewable electricity generation at EU Member State level and the impact of introducing burden sharing systems within the EU, such as a Tradable Green Certificate (TGC) system. Member States can participate in such burden sharing systems to reduce the costs of achieving RES-E targets. The project concentrated on the development of the REBUS model, which quantifies the impact of trade (in green certificates, quotas or targets), the specification of cost potential curves for renewable electricity options in each of the 15 EU Member States and the implementation of different rules to setting targets at individual Member State level. In addition, utilities and consumer organisations were interviewed on their requirements and expectations for an international burden sharing scheme. 49 refs

  17. Day-to-Day Market Power and Efficiency in Tradable Mobility Credits

    Directory of Open Access Journals (Sweden)

    Ye Tian

    2015-09-01

    Full Text Available An active transportation and demand management framework focusing on tradable mobility credits (TMC is integrated into an agent-based modeling and simulation (ABMS platform. In this framework, it is conceived that an auction market within which mobility credits can be transferred between buyers and sellers is constructed in general. The idea of ABMS is extensively incorporated to mimic system users’ daily route choices as well as market-related micro-economical decision making process under TMC circumstance. Users are able to form individual propensities towards available bid/ask choices by reinforcement learning principles. The integrated platform offers a brand new insight view of microscopic aspect of the daily operations of credit transfer market, which has hardly been obtained by prior analytical models. Day-to-day traffic dynamics and market dynamics can be captured. Besides, market MOEs, including convergence, stability, efficiency and relative market powers of buyers and sellers under different market policies are investigated.

  18. Energy saving certificates; Les certificats d'economies d'energie

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2005-11-15

    The French ministry of economy, finances and industry and the French agency of environment and energy mastery (Ademe) have organized on November 8, 2005, a colloquium for the presentation of the energy saving certificates, a new tool to oblige the energy suppliers to encourage their clients to make energy savings. This document gathers the transparencies presented at this colloquium about the following topics: state-of-the-art and presentation of the energy saving certificates system: presentation of the EEC system, presentation of the EEC standard operations; the energy saving certificates in Europe today: energy efficiency commitment in UK, Italian white certificate scheme, perspectives of the different European systems. (J.S.)

  19. Policy instruments for energy conservation: A multidimensional assessment

    International Nuclear Information System (INIS)

    Giraudet, Louis-Gaetan

    2011-01-01

    This thesis evaluates the effectiveness of various forms of taxes, subsidies and regulations implemented to correct for market failures that may prevent energy savings. It builds on various approaches, with gradual complexity. First, a standard micro-economic model is developed to compare the static performances of these instruments. Second, the representation of consumer behaviour is strengthened in a model of the residential energy demand for space heating in France, which allows to identify the dynamic mechanisms by which instruments can correct for the main market failures. Third, an empirical evaluation of 'white certificate' schemes - tradable energy saving obligations imposed on energy operators - is made from the comparison between the British, Italian and French experiences, taking into account national institutions. The following conclusions can be drawn from these various approaches: (i) energy taxes, by encouraging both energy efficiency investment and sufficiency behaviour, are particularly effective; (ii) energy efficiency regulations have a significant impact on the diffusion of efficient technologies; (iii) subsidies to energy efficiency induce a large rebound effect; (iv) depending on the institutional environment in which they operate, white certificate schemes combine different properties of these instruments. Applied to the French residential building sector, the most effective combination of these instruments does not allow to reach the energy saving target set by the Government. (author)

  20. Redefining RECs-Part 2: Untangling certificates and emission markets

    International Nuclear Information System (INIS)

    Gillenwater, Michael

    2008-01-01

    Renewable energy and greenhouse gas emissions markets are currently in a state of confusion regarding the treatment of Renewable Energy Certificate (RECs). How should emission-trading schemes treat RECs? How can emission mitigation policies provide real incentives for renewable generation? The objective of REC markets should be to promote additional renewable energy investments. The author asserts that defining RECs in terms of attributes, especially off-site attributes, does not further this goal. Ambiguous language such as 'environmental attribute' or 'environmental benefit' creates confusion in the marketplace while failing to address the relevant coordination issues with Renewable Portfolio Standard compliance markets, voluntary emission offset markets, or emission cap-and-trade markets. Specifically, defining RECs in terms of off-site attributes creates a number of problems, including that once an emissions cap-and-trade scheme is in place, such definitions of a REC can become indefensible. The author proposes to redefine RECs in terms of on-site attributes, which resolves the aforementioned problems and allows compliance and voluntary renewable energy and emission markets to function without conflicts. Ideally, environmental commodities should be homogeneous, first best measures of the relevant environmental good, as well as easily measured and verified. The author proposes tradable environmental commodities that achieve these characteristics

  1. Preparing a Health Care White Paper: Providing Structure to the Writing Process.

    Science.gov (United States)

    Rotarius, Timothy; Rotarius, Velmarie

    2016-01-01

    Health care leaders operate in a very complex and turbulent business environment. Both government regulations and market forces are very active in the industry. Thus, health care managers have many multifaceted and, sometimes, contradictory expectations placed upon them and their organizations. To ensure professional accountability, health care executives often join professional associations and strive for licenses and certifications that are intended to place the professional above the rest. One important avenue to achieve various licensing and certification accomplishments involves writing a white paper about a specific topic of interest to the industry and organization. Presented herein are structural processes that facilitate the creation and preparation of a health care white paper. Both conceptual and empirical structures of white papers are presented, with the similarities and the differences between conceptual and empirical papers highlighted.

  2. An overview of the EU Member States support schemes for the promotion of renewable energy sources

    Energy Technology Data Exchange (ETDEWEB)

    Poullikkas, Andreas; Kourtis, George; Hadjipaschalis, Ioannis [Electricity Authority of Cyprus, P.O. Box 24506, 1399 Nicosia (Cyprus)

    2012-07-01

    In this work, an overview of the European Union (EU) Member States support schemes for the promotion of renewable energy sources (RES) is provided. In particular, the status of the electricity generation capacity as well as the RES mixture in the Member States is described. Moreover, the different support schemes such as, investment support, feed-in tariffs (FiTs), tradable green certificates, and fiscal and financial measures which the Member States have adopted for the promotion of RES technologies are discussed in detail. Some Member States are implementing a single support scheme for the promotion of RES for power generation (RES-E), e.g., seven Member States use FiTs, or implement a hybrid support scheme by combining all or some of the four categories of the RES-E supporting schemes. Although, these support schemes have increased the penetration of the RES-E technologies in the Member States, still there is a long way in order to achieve the 2020 target. The reason for this may be that the way these schemes have been used so far, i.e., either as single support schemes or in combination of FiTs or tradable green certificates with investment support and fiscal and financial measures, has been ineffective. A more effective combination could be a hybrid scheme consisting of FiTs with tradable green certificates measures, as in the case of Italy and United Kingdom, that will increase the RES-E penetration and eliminate the possible technical problems which will arise from this increased penetration and have an effect in the stability of the power system.

  3. Exploring carbon futures in the EU power sector : Using Exploratory System Dynamics Modelling and Analysis to explore policy regimes under deep uncertainty

    NARCIS (Netherlands)

    Loonen, E.; Pruyt, E.; Hamarat, C.

    2013-01-01

    The European Emissions Trading Scheme (ETS) in combination with other renewable electricity (RES-E) support schemes such as (premium) feed-in tariffs or tradable green certificates do not guarantee a carbon neutral power sector in 2050. This paper shows that many plausible futures of high carbon

  4. Instruments for reducing the specific fuel consumption of cars; Instrumente zur Absenkung des spezifischen Treibstoffverbrauchs von Personenwagen

    Energy Technology Data Exchange (ETDEWEB)

    Hammer, S.; Maibach, M. [Infras, Zuerich (Switzerland); Marti, P. [Metron, Brugg (Switzerland)

    2001-07-01

    This report for the Swiss Federal Office of Energy (SFOE) presents three possible courses of action that are to be taken to reduce the specific fuel consumption of private cars. The report first examines existing targets and the degree to which they have been met up to now, whereby the situation both in Switzerland and in the European Union is looked at. The report makes a suggestion for a future target scenario and elaborates three possible ways to met these targets: regulations on fuel-consumption, a bonus/malus system and tradable certificates. For each of the proposed instruments, the report examines implementation variants and discusses the means for their implementation. The report presents the best models for each of the implementation-variants on the basis of comparisons and the results of evaluations of their effects. For these chosen variants, the authors present comparisons of their effect on fuel consumption in graphical form and recommend tradable certificates as the best instrument.

  5. Instruments for reducing the specific fuel consumption of cars

    International Nuclear Information System (INIS)

    Hammer, S.; Maibach, M.; Marti, P.

    2001-01-01

    This report for the Swiss Federal Office of Energy (SFOE) presents three possible courses of action that are to be taken to reduce the specific fuel consumption of private cars. The report first examines existing targets and the degree to which they have been met up to now, whereby the situation both in Switzerland and in the European Union is looked at. The report makes a suggestion for a future target scenario and elaborates three possible ways to met these targets: regulations on fuel-consumption, a bonus/malus system and tradable certificates. For each of the proposed instruments, the report examines implementation variants and discusses the means for their implementation. The report presents the best models for each of the implementation-variants on the basis of comparisons and the results of evaluations of their effects. For these chosen variants, the authors present comparisons of their effect on fuel consumption in graphical form and recommend tradable certificates as the best instrument

  6. Discrepant comorbidity between minority and white suicides: a national multiple cause-of-death analysis

    Directory of Open Access Journals (Sweden)

    Stack Steven

    2009-03-01

    Full Text Available Abstract Background Clinician training deficits and a low and declining autopsy rate adversely impact the quality of death certificates in the United States. Self-report and records data for the general population indicate that proximate mental and physical health of minority suicides was at least as poor as that of white suicides. Methods This cross-sectional mortality study uses data from Multiple Cause-of-Death (MCOD public use files for 1999–2003 to describe and evaluate comorbidity among black, Hispanic, and white suicides. Unintentional injury decedents are the referent for multivariate analyses. Results One or more mentions of comorbid psychopathology are documented on the death certificates of 8% of white male suicides compared to 4% and 3% of black and Hispanic counterparts, respectively. Corresponding female figures are 10%, 8%, and 6%. Racial-ethnic discrepancies in the prevalence of comorbid physical disease are more attenuated. Cross-validation with National Violent Death Reporting System data reveals high relative underenumeration of comorbid depression/mood disorders and high relative overenumeration of schizophrenia on the death certificates of both minorities. In all three racial-ethnic groups, suicide is positively associated with depression/mood disorders [whites: adjusted odds ratio (AOR = 31.9, 95% CI = 29.80–34.13; blacks: AOR = 60.9, 95% CI = 42.80–86.63; Hispanics: AOR = 34.7, 95% CI = 23.36–51.62] and schizophrenia [whites: AOR = 2.4, 95% CI = 2.07–2.86; blacks: AOR = 4.2, 95% CI = 2.73–6.37; Hispanics: AOR = 4.1, 95% CI = 2.01–8.22]. Suicide is positively associated with cancer in whites [AOR = 1.8, 95% CI = 1.69–1.93] and blacks [AOR = 1.8, 95% CI = 1.36–2.48], but not with HIV or alcohol and other substance use disorders in any group under review. Conclusion The multivariate analyses indicate high consistency in predicting suicide-associated comorbidities across racial-ethnic groups using MCOD data

  7. Sustaining with efficiency the renewable energy sources

    International Nuclear Information System (INIS)

    Bano, L.; Lorenzoni, A.

    2008-01-01

    European energy policy requires actions, in favour of a more widespread diffusion of renewable energy sources. Is essential to have an efficient financial support to reduce costs. Are presented an estimated of electric power from renewable energy sources and some criticism. Is proposed a modification of green certificates market based on bilateral tradable agreements [it

  8. Simultaneous use of black, green, and white certificates systems

    DEFF Research Database (Denmark)

    Amundsen, Eirik S; Bye, Torstein

    guidance for future investments in green and white electricity. In order to get clear cut results, specific assumptions of parameter values and functional forms are needed. An example of this, based on a calibrated model founded on Norwegian data, is provided in the article. Also, gains and losses in terms...

  9. Market power in interactive environmental and energy markets

    DEFF Research Database (Denmark)

    Amundsen, Eirik S; Nese, Gjermund

    2017-01-01

    electricity and TGC markets, and focus on the role of market power (i.e., Stackelberg leadership). One result is that a certificate system faced with market power may collapse into a system of per-unit subsidies. Also, the model shows that TGCs may be an imprecise instrument for regulating the generation......A market for tradable green certificates (TGCs) is strongly interwoven in the electricity market in that the producers of green electricity are also the suppliers of TGCs. Therefore, strategic interaction may result. We formulate an analytic equilibrium model for simultaneously functioning...

  10. Essays on the comparison of climate change policies: Land use regulations, taxes, and tradable permits

    Science.gov (United States)

    Heres Del Valle, David R.

    The California Global Warming Solutions Act of 2006 requires year 2020 greenhouse gas (GHG) emissions in the state to be reduced back to 1990 levels. Several mitigation strategies have been explored and are expected to be implemented over the next few years. Among others, land use policies have been advocated as an important means to curb GHG emissions through the reduction of vehicle miles traveled (VMT), while an economy-wide cap and trade system would ensure that a certain level of GHG reductions is achieved although at unknown costs. The first essay of this dissertation aims to contribute to the ongoing discussion over the impact of land use policies by implementing a modified two-part model (M2PM) with instrumental variables (IV), a procedure that respectively takes into account the large mass of observations with zero car travel, and the possibility of residential self-selection, both of which could otherwise bias the estimates. The analysis takes advantage of a large dataset on travel patterns and socio-economic characteristics of more than 7,000 households across the 58 counties in the state of California. Results show that although VMT elasticities with respect to residential density are larger than others found in the recent econometric literature, the actual impact of residential density on VMT would not be as large unless very large increases in residential density occur. On the other hand, recent estimates of the elasticity of VMT with respect to the price of gasoline imply that moderate increases in the price of gasoline would suffice to reduce travel by similar magnitudes. The second essay reconsiders the debate over quantity (e.g., tradable permits) and price (e.g., taxes) controls by introducing uncertainty in the damage from the externality under a controlled environment. Economic theory predicts that quantity and price instruments for the control of externalities will produce identical outcomes as long as certain conditions obtain - namely

  11. Biomass gasification in district heating systems - The effect of economic energy policies

    International Nuclear Information System (INIS)

    Wetterlund, Elisabeth; Soederstroem, Mats

    2010-01-01

    Biomass gasification is considered a key technology in reaching targets for renewable energy and CO 2 emissions reduction. This study evaluates policy instruments affecting the profitability of biomass gasification applications integrated in a Swedish district heating (DH) system for the medium-term future (around year 2025). Two polygeneration applications based on gasification technology are considered in this paper: (1) a biorefinery plant co-producing synthetic natural gas (SNG) and district heat; (2) a combined heat and power (CHP) plant using integrated gasification combined cycle technology. Using an optimisation model we identify the levels of policy support, here assumed to be in the form of tradable certificates, required to make biofuel production competitive to biomass based electricity generation under various energy market conditions. Similarly, the tradable green electricity certificate levels necessary to make gasification based electricity generation competitive to conventional steam cycle technology, are identified. The results show that in order for investment in the SNG biorefinery to be competitive to investment in electricity production in the DH system, biofuel certificates in the range of 24-42 EUR/MWh are needed. Electricity certificates are not a prerequisite for investment in gasification based CHP to be competitive to investment in conventional steam cycle CHP, given sufficiently high electricity prices. While the required biofuel policy support is relatively insensitive to variations in capital cost, the required electricity certificates show high sensitivity to variations in investment costs. It is concluded that the large capital commitment and strong dependency on policy instruments makes it necessary that DH suppliers believe in the long-sightedness of future support policies, in order for investments in large-scale biomass gasification in DH systems to be realised.

  12. White Certificates for energy efficiency improvement with energy taxes: A theoretical economic model

    International Nuclear Information System (INIS)

    Oikonomou, Vlasis; Jepma, Catrinus; Becchis, Franco; Russolillo, Daniele

    2008-01-01

    In this paper we analyze interactions of two energy policy instruments, namely a White Certificates (WhC) scheme as an innovative policy instrument for energy efficiency improvement and energy taxation. These policy instruments differ in terms of objectives and final impacts on the price of electricity. We examine the effect of these policy instruments in the electricity sector, focusing on electricity producers and suppliers in a competitive market. Using microeconomic theory, we identify synergies between market players and demonstrate the total effect on the electricity price when suppliers internalize the behaviour of producers in their decisions. This model refers to an ideal market situation of full liberalization. The cases we examine consist of electricity producers with and without a carbon tax, electricity suppliers with and without an electricity tax, and with WhC obligations. Furthermore, we present a parallel implementation of WhC for electricity suppliers with carbon tax on electricity producers and an electricity tax with WhC obligations to electricity suppliers. We demonstrate differences in optimization behaviour of producers and suppliers. Based on a couple of cases of WhC with carbon and electricity taxes, various positive and negative effects of both schemes in terms of target achievement and efficiency are present, which can lead to an added value of such schemes in the policy mix, although uncertainties of outcomes are quite high. A basic finding is that in a merit order several parameters can increase final electricity price after the implementation of different policies: demand for electricity and electricity supply cost at a large scale and then follow the level of level of obligation for energy saving, level of penalty, and price of WhC (representing the marginal costs of energy saving projects). The impact magnitude of parameters depends on the values chosen and on the initial position of suppliers (i.e. if their actual behaviour deviates

  13. Policy means of control in the climate policy

    International Nuclear Information System (INIS)

    2003-01-01

    Using the MARKAL simulation tool, different economic incentives in climate mitigation policy such as tradable emission permits, green certificates and carbon dioxide taxes have been analyzed. The analysis shows that there is an important advantage in applying the emission reductions internationally compared to a national policy, due to the varying marginal costs for the measures in different countries. The analysis also reveals at which price levels the Nordic countries as a whole become net sellers or net buyers of emission permits. The effects of combining emission permits with green certificates are analyzed, e.g. the inverse relation between permit and certificate prices. An appendix to the report gives a description of the Swedish energy system, emissions world-wide and examples of cost-effective mitigation measures for Sweden

  14. 40 CFR 745.90 - Renovator certification and dust sampling technician certification.

    Science.gov (United States)

    2010-07-01

    ... sampling technician certification. 745.90 Section 745.90 Protection of Environment ENVIRONMENTAL PROTECTION... technician certification. (a) Renovator certification and dust sampling technician certification. (1) To become a certified renovator or certified dust sampling technician, an individual must successfully...

  15. CO2-emission trading and green markets for renewable electricity. Wilmar - deliverable 4.1

    DEFF Research Database (Denmark)

    Azuma-Dicke, N.; Morthorst, Poul Erik; Ravn, H.F.

    2004-01-01

    This report is Deliverable 4.1 of the EU project “Wind Power Integration in Liberalised Electricity Markets” (WILMAR) and describes the application of two policy instruments, Tradable Emissions Permits (TEP’s) and Tradable Green Certificates (TGC’s) forelectricity produced from renewable energy...... sources in the European Union and the implications for implementation in the Wilmar model. The introduction of a common emission-trading system in the EU is expected to have an upward effect on the spot pricesat the electricity market. The variations of the spot price imply that some types of power...... generation may change the situation from earning money to losing money despite the increasing spot price. Heavy restrictions on emissions penalise thefossil-fuelled technologies significantly, and the associated increase in the spot price need not compensate for this. Therefore, a market of TEP’s is expected...

  16. Climate certificates

    International Nuclear Information System (INIS)

    1998-10-01

    Reduced emissions of climate gases at the lowest cost require international cooperation in order to ensure that the most cost-efficient measures are taken. A market for emission rights is one way of achieving this. However, creating the right conditions for such a market to operate requires an unambiguous definition of the product to be traded. In this PM, the Swedish Power Association sketches out how such a product could be defined, and how a market for the resulting unambiguously defined product could be operated internationally, in parallel with other markets for energy products. Trade in climate certificates could become a joint EU approach to achieving common results within the field of climate policy. The main features of the proposal are as follows: Electricity producers would be allowed to issue climate certificates for electricity produced without climate-affecting emissions, e.g. in wind power plants. 1 kWh of electricity produced without emissions would entitle the utility to issue a climate certificate for 1 kWh. Electricity from power stations having low emissions, e.g. modern natural gas-fired plants, would entitle the utility to issue certificates in proportion to how much lower their emissions were in comparison with those from conventional coal-fired power stations. The number of certificates would be reduced by an individual coefficient, related directly to the quantity of climate-affecting emissions from the plant concerned. They would be traded and noted on markets in the various member countries. The certificates would not be nationally restricted, but could be traded across borders. Exchanges would be authorised by national authorities, in accordance with overall EU directives. These authorised exchanges would act as certification bodies, checking that certificates had been properly issued in accordance with a corresponding volume of electricity production. Electricity and certificates could be purchased from different suppliers. The

  17. No certificate, no chocolate

    CERN Multimedia

    Computer Security Team

    2013-01-01

    Are you already ready to use “certificates” to log into CERN or to connect to the global “eduroam” wireless network? No, I am not talking about your birth certificate, medical certificates or academic certificates. I am referring to “certificates” used for authentication where you would usually use a password.   These digital certificates are a valid alternative to cumbersome passwords. Like the aforementioned personal certificates, a digital certificate is an official document that proves who you are or your qualifications. Your personal digital CERN certificate is tied to your digital identity at CERN. In that respect, a digital certificate is like a password. It is a credential that you must not share with anybody else! With your digital certificate, I can impersonate you and take over your mailbox, your web sessions and more… Digital certificates bind your digital identity to a public/private-key infrastructu...

  18. Occupational risk factors for brain tumors. A case-referent death-certificate analysis

    Energy Technology Data Exchange (ETDEWEB)

    Thomas, T.L.; Fontham, E.T.; Norman, S.A.; Stemhagen, A.; Hoover, R.N.

    1986-04-01

    Numerous studies have suggested that employment in the oil refining and chemical manufacturing industries may be associated with excess brain tumor risk. A case-referent study was undertaken to evaluate brain tumor risk by occupation and industry in three geographic areas (northern New Jersey, Philadelphia, and the Gulf Coast of Louisiana) with a heavy concentration of these industries. Seven hundred and eighteen white men dying from brain tumor at age 30 years or older were ascertained from death certificates for 1978-1981. The referents were men who died of other causes, excluding epilepsy and stroke. Usual occupation and industry were obtained from the death certificates, and the maximum likelihood estimates of the relative risk were calculated for specific industries and occupations. Small nonsignificant excess risks of brain tumors were seen among persons whose usual employment was in the petroleum refining, electrical equipment manufacturing, health services, and educational services industries. Compared with other white-collar professionals, health diagnosticians, teachers, and artists/designers had a significantly elevated brain tumor risk. Among blue-collar workers, the only group with a significantly elevated brain tumor risk was precision metal workers, who are exposed to metal dusts and fumes and substances used as coolants, lubricants, and degreasers.

  19. National energy policies: Obstructing the reduction of global CO2 emissions? An analysis of Swedish energy policies for the district heating sector

    International Nuclear Information System (INIS)

    Difs, Kristina

    2010-01-01

    The effect of national energy policies on a local Swedish district heating (DH) system has been studied, regarding the profitability of new investments and the potential for climate change mitigation. The DH system has been optimised regarding three investments: biomass-fuelled CHP (bio CHP), natural gas-fuelled combined cycle CHP (NGCC CHP) and biomass-fuelled heat-only boiler (bio HOB) in two scenarios (with or without national taxes and policy instruments). In both scenarios EU's tradable CO 2 emission permits are included. Results from the study show that when national policies are included, the most cost-effective investment option is the bio CHP technology. However, when national taxes and policy instruments are excluded, the DH system containing the NGCC CHP plant has 30% lower system cost than the bio CHP system. Regardless of the scenario and when coal condensing is considered as marginal electricity production, the NGCC CHP has the largest global CO 2 reduction potential, about 300 ktonne CO 2 . However, the CO 2 reduction potential is highly dependent on the marginal electricity production. Demonstrated here is that national policies such as tradable green certificates can, when applied to DH systems, contribute to investments that will not fully utilise the DH systems' potential for global CO 2 emissions reductions. - Research highlights: →Swedish energy policies are promoting biomass fuelled electricity generating technologies over efficient fossil fuel electricity generating technologies. →An efficient fossil fuel technology like the natural gas combine cycle CHP technology with high power-to-heat ratio has potential to reduce the global CO 2 emissions more than a biomass fuelled electricity generating technology. →Swedish energy policies such as tradable green certificates for renewable electricity can, when applied to district heating systems, contribute to investments that will not fully utilise the district heating systems potential for

  20. Professional Certification

    Science.gov (United States)

    WaterSense recognizes certification programs for irrigation professionals that meet the specification criteria. Certification programs cover three areas: irrigation system design, installation and maintenance, and system auditing.

  1. Deconstructing Teacher Certification

    Science.gov (United States)

    Baines, Lawrence A.

    2006-01-01

    In this article, the author takes a close look at alternative certification programs and is convinced that, because they vary so extremely in their requirements, all of them cannot possibly be producing highly qualified teachers. Here, he talks about Non-University Certification Programs (NUCPs). These are alternative certification programs that…

  2. Le coût de l'énergie verte en Wallonie 2003-2012

    OpenAIRE

    Boccard, Nicolas; Gautier, Axel

    2015-01-01

    In 2003, the Walloon region has installed a tradable green certificate mechanism to support the production of ‘green’ electricity. In this paper, we estimate that the total cost of the mechanism amounts to 1,871 billion € for the period 2003-2012, corresponding to a support of 107 €/MWh produced, with important differences between production technologies, the solar photovoltaic receiving up to 588 €/MWh. International comparisons indicate that the Walloon mechanism is particularly generous....

  3. Trainer certification

    International Nuclear Information System (INIS)

    Couser, S.; Moore, J.

    1988-01-01

    A DOE Technical Safety Appraisal in October 1986 found that training at the Portsmouth Gaseous Diffusion Plant was fragmented and lacked uniformity. Training was localized in departments and was more often handled by line supervisors, etc. - with no certification. The Trainer Certification Program has provided the means for applying standard guidelines to ensure that training is designed, applied, and evaluated in a consistent, effective, and efficient manner. The program is in a state of substantial change and a target date for compliance is set for 1989. Trainer certification will provide both current and future resources to ensure consistent and effective training. 22 figures

  4. Developing an interdisciplinary certificate program in transportation planning, phase 2 : the eCertificate.

    Science.gov (United States)

    2011-11-01

    This proposal extends the delivery of the recently developed graduate Certificate in Transportation : Planning to a wider audience through the establishment of an Executive Certificate Program by distance : (eCertificate). While the need for an inter...

  5. 78 FR 64153 - Direct Certification and Certification of Homeless, Migrant and Runaway Children for Free School...

    Science.gov (United States)

    2013-10-28

    ...-0001] RIN 0584-AD60 Direct Certification and Certification of Homeless, Migrant and Runaway Children... interim rule entitled Direct Certification and Certification of Homeless, Migrant and Runaway Children for...

  6. A public firm on a market for tradable emission permits. A case study for the Netherlands

    International Nuclear Information System (INIS)

    Koster, J.M.M.

    2001-01-01

    In chapters 2 and 3 a survey is given of the literature concerning imperfections in a market for tradable emission permits. Chapter 2 concentrates on profit maximizing firms functioning on unregulated output markets, while Chapter 3 focuses entirely on the inefficiencies arising from participation in the tradable permit scheme of firms that do not minimize their costs. From the survey of the literature in chapters 2 and 3, it appears that researchers have neglected environmental decision making in public firms of the type that have dominated the utility sectors in Europe during the twentieth century. Although their numbers have been reduced by the deregulation and privatization wave in the past two decades, the public firm has certainly not disappeared from the stage in Europe. In chapter 6 we shall fill this gap in the literature and develop a model of decision making in the public firm that can be applied to its decision on pollution abatement, in particular in case a scheme of tradable emission permits is the instrument of environmental policy. Electricity is one of the traditional utility sectors where the public firm was the dominant form of organization. In order to test the applicability of our public firm model we will use it to simulate the decisions of the Dutch electricity production sector in chapters 8 and 9. The chapters 4 and 5 prepare the ground by presenting the relevant facts about the economic regulation of the electricity sector and the relevant environmental policy. Chapter 4 gives a survey of the organization of production and distribution of electricity in the Netherlands during the period 1989-2001. Chapter 5 gives a sketch of air pollution control policy in the Netherlands in so far as it is relevant for the Dutch electricity sector and for the Dutch chemical industry. In chapter 6 we combine the knowledge of the previous chapters and present a model of a public firm which maximizes its utility from output, emission reduction and

  7. National environmental targets and international emission reduction instruments

    International Nuclear Information System (INIS)

    Morthorst, P.E.

    2003-01-01

    According to the agreed burden sharing within the European Union the overall EU emission reduction target as agreed by in the Kyoto protocol is converted into national greenhouse gas reduction-targets for each of the member states. In parallel with national emission reduction initiatives common EU policies for emission reductions are considered. Currently discussed is the introduction of a market for tradable permits for CO 2 -emissions to achieve emission reductions within the power industry and other energy intensive industries. In parallel with this markets for green certificates to deploy renewable energy technologies seem to be appearing in a number of countries, among these Denmark, Italy, Sweden, Belgium (Flanders), England and Australia. Although these national initiatives for a green certificate market are fairly different, they could be a starting point for establishing a common EU certificate market. But interactions between national targets for greenhouse gas emissions and these international instruments for emission reduction are not a trivial matter, especially not seen in relation to the possible contributions of these instruments in achieving national GHG-reduction targets. The paper is split into three parts all taking a liberalised power market as starting point: The first part discusses the consequences of a general deployment of renewable energy technologies, using planning initiatives or national promotion schemes (feed-in tariffs). In the second part an international green certificate market is introduced into the liberalised power market context, substituting other national promotion schemes. Finally, in the third part a combination of an international green certificate market (TGC) and an international emission-trading scheme for CO 2 is analysed within the liberalised international power market set-up. The main conclusion is that neither the use of national renewable support schemes nor the introduction of a TGC-market into a liberalised

  8. COSPAS-SARSAT Beacon Certification Facility

    Data.gov (United States)

    Federal Laboratory Consortium — EPG's COSPAS-SARSAT Beacon Certification Facility is one of five certification facilities in the world. Formal certifications are available for all beacon types and...

  9. An ex-ante evaluation of a White Certificates scheme in The Netherlands: A case study for the household sector

    International Nuclear Information System (INIS)

    Oikonomou, Vlasis; Rietbergen, Martijn; Patel, Martin

    2007-01-01

    Increased efficiency of energy demand is generally recognized as a very cost-effective strategy to reduce energy requirements and the related environmental impacts (e.g. the greenhouse effect). In order to improve energy efficiency the use of innovative market mechanisms, such as the White Certificates (WhC), has been proposed. The basic idea underlying this policy instrument is that specific energy saving targets are set for energy suppliers or energy distributors. These requirements must be fulfilled in a predefined time frame. The focus of this paper is on the effect on energy efficiency improvement, on the behavior of the end consumers and the market of energy efficiency measures. Furthermore, we study the possible effects of WhC in The Netherlands by means of a theoretical analysis and an empirical bottom-up model. We compare concrete energy efficient technologies in terms of cost-effectiveness and energy efficiency improvement. In combination with existing Dutch policies for energy efficiency improvement in the built environment, the contribution of this innovative scheme could enhance the accomplishment of energy efficiency targets. In this paper, two packages of energy saving measures of a WhC scheme are studied for Dutch households. The costs of these technologies are estimated through the use of different discount rates, which imply overcoming of the market barriers through the use of the WhC. A scheme that includes all available technologies as flexible options appears as a realistic solution and can generate cost effectively up to 180 PJ primary energy savings and 4550 M Euro cumulative net savings in the year 2020, at a discount rate of 5%, under the precondition that the policy and administrative costs can be kept low

  10. 7 CFR 205.404 - Granting certification.

    Science.gov (United States)

    2010-01-01

    ... PROVISIONS NATIONAL ORGANIC PROGRAM Certification § 205.404 Granting certification. (a) Within a reasonable... certified operation; (2) Effective date of certification; (3) Categories of organic operation, including... operation's organic certification continues in effect until surrendered by the organic operation or...

  11. World Record Earned Value Management System Certification for Cleanup of the East Tennessee Technology Park, Oak Ridge, Tennessee, USA - 13181

    Energy Technology Data Exchange (ETDEWEB)

    Haynes, Ray; Hirschy, Anita [URS - CH2M Oak Ridge, LLC (UCOR), East Tennessee Technology Park D and D and Environmental Remediation Project, Oak Ridge, Tennessee 37830 (United States)

    2013-07-01

    and site. We also had corporate EVMS experts available to us so as to draw upon their recent certification experiences with lessons learned. This knowledge was especially helpful for training of personnel that were involved in the certification which included Project Controls, Project Management and Control Account Managers. We were also able to bring in these corporate experts to assist with our training efforts. To assure our readiness for the review, we conducted a 'White Hat' review. The 'White Hat' team consisted of corporate experts in EVMS along with an industry expert in EVMS from Humphrey and Associates. This review identified early any weaknesses that we had so corrections could be enacted prior to the EVMS Certification Readiness Review. It also helped give the evaluators confidence that we had done proper due diligence prior to their arrival. Also critical to our success, was early communication with our evaluators. It is important to start the communications early to ensure you understand the expectations of the certification team and the process that will be used during the certification. Communication through the entire process is critical to understand expectations and issues along the way. Very important to the overall process was management commitment, support and reinforcement. Management made sure that all personnel involved knew the importance and made preparations a priority. This was noted as a key strength by the evaluators during the out-brief. As a result of our preparation, our review yielded one Corrective Action Report (CAR) and two Continuous Improvement Opportunities (CIOs). The Certification team in their out-brief explained that this was the lowest number of CARs and CIOs in the history of EVMS certifications in the DOE Complex. (authors)

  12. World Record Earned Value Management System Certification for Cleanup of the East Tennessee Technology Park, Oak Ridge, Tennessee, USA - 13181

    International Nuclear Information System (INIS)

    Haynes, Ray; Hirschy, Anita

    2013-01-01

    and site. We also had corporate EVMS experts available to us so as to draw upon their recent certification experiences with lessons learned. This knowledge was especially helpful for training of personnel that were involved in the certification which included Project Controls, Project Management and Control Account Managers. We were also able to bring in these corporate experts to assist with our training efforts. To assure our readiness for the review, we conducted a 'White Hat' review. The 'White Hat' team consisted of corporate experts in EVMS along with an industry expert in EVMS from Humphrey and Associates. This review identified early any weaknesses that we had so corrections could be enacted prior to the EVMS Certification Readiness Review. It also helped give the evaluators confidence that we had done proper due diligence prior to their arrival. Also critical to our success, was early communication with our evaluators. It is important to start the communications early to ensure you understand the expectations of the certification team and the process that will be used during the certification. Communication through the entire process is critical to understand expectations and issues along the way. Very important to the overall process was management commitment, support and reinforcement. Management made sure that all personnel involved knew the importance and made preparations a priority. This was noted as a key strength by the evaluators during the out-brief. As a result of our preparation, our review yielded one Corrective Action Report (CAR) and two Continuous Improvement Opportunities (CIOs). The Certification team in their out-brief explained that this was the lowest number of CARs and CIOs in the history of EVMS certifications in the DOE Complex. (authors)

  13. Is Halal Certification Process “Green”?

    Directory of Open Access Journals (Sweden)

    Mohd Rizal Razalli

    2012-09-01

    Full Text Available These days, the environmental perspective on operations is becoming more common. In fact, any effort in improving efficiency in the organization is closely related to sustainability of our environment. The Environmental Management System (EMS certification such as ISO 14001 has been accepted as the world standard. In addition to these ISO standards, there are other certifications such as Halal certification. There is no research that investigates the relationship between Halal Certification process and its effect on our environment. Hence, our main research question is that is Halal Certification process can be considered as environmental friendly? In this paper, we argue that Halal Certification also contributes towards green initiatives. We used EDC-UUM as our case study. EDC-UUM is actively seeking the Halal certification from Malaysian authority agency or JAKIM. In this study, we assessed the perception of the EDC-UUM staff on the issue of going green. The findings and implications are discussed in the paper. Keywords: halal certification, hotel operations, sustainability, green

  14. The influence of trade associations and group certification programs on the hardwood certification movement

    Science.gov (United States)

    Iris B. Montague

    2013-01-01

    Forest certification has gained momentum around the world over the past two decades. Although there are advantages to being certified, many forest landowners and forest products manufacturers consider forest certification of U.S. forest and forest products unnecessary. Many believe that U.S. forests are already sustainably managed, the current certification systems are...

  15. Green certificates causing inconvenience?

    International Nuclear Information System (INIS)

    Torgersen, Lasse

    2002-01-01

    From early 2002, producers of green energy in selected countries have been able to benefit from generous financial support in the Netherlands. Thus, there has been increased sale of green certificates from Norway and Sweden. But the condition that physical energy delivery should accompany the certificates has caused a marked rise in the price of energy in transit through Germany to the Netherlands. This article discusses the green certificate concept and the experience gained from the Netherlands. One conclusion is that if large-scale trade with green certificates is introduced in Europe without the condition of accompanying energy delivery, then producers of hydro-electric power in Norway and Sweden may be the losers

  16. The Whys and Hows of Certification. Public Librarian Certification Law.

    Science.gov (United States)

    Wisconsin State Dept. of Public Instruction, Madison. Div. of Library Services.

    Under Wisconsin state law (Administrative Code P1-6.03) any librarian employed in a public library system or any municipal public library, except in a city of the first class, supported in whole or in part by public funds, must hold state certification. Qualifications are delineated for three grades of certification: grade 1, for public libraries…

  17. 40 CFR 745.89 - Firm certification.

    Science.gov (United States)

    2010-07-01

    ... 40 Protection of Environment 30 2010-07-01 2010-07-01 false Firm certification. 745.89 Section 745... § 745.89 Firm certification. (a) Initial certification. (1) Firms that perform renovations for compensation must apply to EPA for certification to perform renovations or dust sampling. To apply, a firm must...

  18. 40 CFR 85.1406 - Certification.

    Science.gov (United States)

    2010-07-01

    ... POLLUTION FROM MOBILE SOURCES Urban Bus Rebuild Requirements § 85.1406 Certification. (a) Certification... provide some level of particulate emission reduction, and will not cause the urban bus engine to fail to... urban bus engines. (c) Test equipment selection. Certification shall be based upon tests utilizing...

  19. Certification trails for data structures

    Science.gov (United States)

    Sullivan, Gregory F.; Masson, Gerald M.

    1993-01-01

    Certification trails are a recently introduced and promising approach to fault detection and fault tolerance. The applicability of the certification trail technique is significantly generalized. Previously, certification trails had to be customized to each algorithm application; trails appropriate to wide classes of algorithms were developed. These certification trails are based on common data-structure operations such as those carried out using these sets of operations such as those carried out using balanced binary trees and heaps. Any algorithms using these sets of operations can therefore employ the certification trail method to achieve software fault tolerance. To exemplify the scope of the generalization of the certification trail technique provided, constructions of trails for abstract data types such as priority queues and union-find structures are given. These trails are applicable to any data-structure implementation of the abstract data type. It is also shown that these ideals lead naturally to monitors for data-structure operations.

  20. Basic concepts for designing renewable electricity support aiming at a full-scale transition by 2050

    International Nuclear Information System (INIS)

    Verbruggen, Aviel; Lauber, Volkmar

    2009-01-01

    Renewable electricity supply is a crucial factor in the realization of a low-carbon energy economy. The understanding is growing that a full turn-over of the electricity sectors by 2050 is an elementary condition for avoiding global average temperature increase beyond 2 C. This article adopts such full transition as Europe's target when designing renewable energy policy. An immediate corollary is that phasing-in unprecedented energy efficiency and renewable generation must be paralleled by phasing-out non-sustainable fossil fuel and nuclear power technologies. The double phasing programme assigns novel meaning to nearby target settings for renewable power as share of total power consumption. It requires organizing in the medium term EU-wide markets for green power, a highly demanding task in the present context of poorly functional markets in brown power. The EU Commission's 2007/2008 proposals of expanding tradable certificates markets were not based on solid analysis of past experiences and future necessities. The keystone of sound policies on renewable electricity development is a detailed scientific differentiation and qualification of renewable electricity sources and technologies, for measuring the huge diversity in the field. We provide but structuring concepts about such qualification, because implementation requires extensive research resources. Support for renewable electricity development is organized via feed-in prices or premiums, and via quota obligations connected to tradable green certificates. Green certificates are dependent on physical generated renewable power, but separable and no joint products. Contrary to conventional wisdom we argue their separation in cost analysis but firm linking during trade. A few graphs illustrate the importance of assigning qualities to different renewable power sources/technologies. Feed-in systems based on an acceptable qualification perform generally better than certificate markets imposing uniform approaches on a

  1. Board Certification in Counseling Psychology

    Science.gov (United States)

    Crowley, Susan L.; Lichtenberg, James W.; Pollard, Jeffrey W.

    2012-01-01

    Although specialty board certification by the American Board of Professional Psychology (ABPP) has been a valued standard for decades, the vast majority of counseling psychologists do not pursue board certification in the specialty. The present article provides a brief history of board certification in general and some historical information about…

  2. A real options approach to analyse wind energy investments under different support schemes

    DEFF Research Database (Denmark)

    Kitzing, Lena; Juul, Nina; Drud, Michael Stolbjerg Leni

    2016-01-01

    are combined into a single stochastic process, which allows for analytical (closed-form) solutions. The approach is well suited for quantitative policy analysis, such as the comparison of different support schemes. A case study for offshore wind in the Baltic Sea quantifies differences in investment incentives...... under feed-in tariffs, feed-in premiums and tradable green certificates. Investors can under certificate schemes require up to 3% higher profit margins than under tariffs due to higher variance in profits. Feed-in tariffs may lead to 15% smaller project sizes. This trade-off between faster deployment...... on investment incentives also depends on correlations between the underlying stochastic factors. The results may help investors to make informed investment decisions and policy makers to strategically design renewable support and develop tailor-made incentive schemes....

  3. ENVIRONMENTAL MANAGEMENT SYSTEMS CERTIFICATION

    Directory of Open Access Journals (Sweden)

    Aniko Miler-Virc

    2012-12-01

    Full Text Available ISO 14001 prescribes the requirements for a system, not environmental performance itself. Similarly, certification is of the management system itself, not environmental performance. An audit is not conducted to ascertain whether your flue gas emissions are less than X part per million nitrous oxide or that your wastewater effluent contains less that Y milligrams of bacteria per litre. Consequently, the procces of auditing the system for compliance to the standard entails checking to see that all of the necessary components of a functioning system are present and working properly.           A company can have a complete and fully functional EMS as prescribed by ISO 14001 without being certified. As certification can add to the time and expense of EMS development, it is important for you to establish, in advance, whether certification is of net benefit to you. Although most companies that develop an EMS do in fact certify, there are cases where certification does not add immediate value. Certification is not always beneficial to small and medium sized companies. Certification is not always necessary for companies with one or two large clients with environmental demands who are satisfied that you have a functional EMS (second-party declaration. Whatever decision you make, it is important to remember that just as a driver′s licence does not automatically make you a good driver, ISO 14001 certification does not automatically make your company environmentally benign or ensure that you will continually improve environmental performance. The system is only as good as the people who operate it.

  4. Certificate Transparency with Privacy

    Directory of Open Access Journals (Sweden)

    Eskandarian Saba

    2017-10-01

    Full Text Available Certificate transparency (CT is an elegant mechanism designed to detect when a certificate authority (CA has issued a certificate incorrectly. Many CAs now support CT and it is being actively deployed in browsers. However, a number of privacy-related challenges remain. In this paper we propose practical solutions to two issues. First, we develop a mechanism that enables web browsers to audit a CT log without violating user privacy. Second, we extend CT to support non-public subdomains.

  5. Transit management certificate program.

    Science.gov (United States)

    2012-07-01

    TTI worked closely with the Landscape Architecture and Urban Planning Department : (LAUP) of Texas A&M University (TAMU) to develop a transit management certificate : focus for the current Graduate Certificate in Transportation Planning (CTP) housed ...

  6. General practitioners' use of sickness certificates.

    Science.gov (United States)

    Roope, Richard; Parker, Gordon; Turner, Susan

    2009-12-01

    At present, sickness certification is largely undertaken by general practitioners (GPs). Guidance from the Department of Work and Pensions (DWP) is available to help with this task; however, there has been little formal evaluation of the DWP's guidance in relation to day-to-day general practice. To assess GPs' training, knowledge and application of the DWP's sickness certification guidelines. A structured questionnaire was sent to GPs within a (former) primary care trust (PCT). It probed demographics, training and knowledge of sickness certification guidelines. Case histories and structured questions were used to assess current practice. In this group of 113 GPs, there was a low awareness and use of the DWP's guidelines and Website relating to sickness certification. The majority of the GPs (63%) had received no training in sickness certification, and the mean length of time for those who had received training was 4.1 h. Most GPs also felt that patients and GPs have equal influence on the duration of sickness certification. This evidence of variable practice indicates that GPs should have more guidance and education in sickness certification. Closer sickness certification monitoring through existing GP computer systems may facilitate an improvement in practice that benefits patients and employers. The DWP, medical educators and PCTs may all have an additional role in further improving sickness certification practice.

  7. The Value of the Academic Award in Initial Teacher Education: Key Stakeholder Perceptions of the Masters Level Postgraduate Certificate in Education in Two English Universities

    Science.gov (United States)

    Thomas, Lorraine

    2018-01-01

    The Postgraduate Certificate in Education (PGCE) has been a successful and popular initial teacher education (ITE) programme since the 1950s, with the masters level PGCE being successfully embedded within universities in England since 2007 and having high levels of student satisfaction. Recent White Papers, policy and reviews have undermined the…

  8. Matrix problems in the certification analysis of botanical materials by neutron activation analysis

    DEFF Research Database (Denmark)

    Damsgaard, E.; Heydorn, K.

    1995-01-01

    residue should not contain the determinand. In BCR certification analysis for As and Se by RNAA the irradiated sample was decomposed with sulphuric and nitric acids, and CRM 279 Sea Lettuce and CRM 402 White Clover left an insoluble residue. Unirradiated material was then digested without carrier addition......, and the insoluble residue separated by filtration. No significant content of Se was found by INAA, but about 5% of the total amount of As was found in CRM 402. The ramifications of making a correction are discussed, and it is concluded that a correction for an insoluble fraction may lead to a positive bias....

  9. Converse Barrier Certificate Theorem

    DEFF Research Database (Denmark)

    Wisniewski, Rafael; Sloth, Christoffer

    2013-01-01

    This paper presents a converse barrier certificate theorem for a generic dynamical system.We show that a barrier certificate exists for any safe dynamical system defined on a compact manifold. Other authors have developed a related result, by assuming that the dynamical system has no singular...... points in the considered subset of the state space. In this paper, we redefine the standard notion of safety to comply with generic dynamical systems with multiple singularities. Afterwards, we prove the converse barrier certificate theorem and illustrate the differences between ours and previous work...

  10. 76 FR 22785 - Direct Certification and Certification of Homeless, Migrant and Runaway Children for Free School...

    Science.gov (United States)

    2011-04-25

    ... [FNS-2008-0001] RIN 0584-AD60 Direct Certification and Certification of Homeless, Migrant and Runaway... concerning the certification of certain children who are homeless, runaway, or migratory. This rule affects... children who are homeless, runaway, or migratory, as determined by the homeless coordinator for homeless or...

  11. Investigating weaknesses in Android certificate security

    Science.gov (United States)

    Krych, Daniel E.; Lange-Maney, Stephen; McDaniel, Patrick; Glodek, William

    2015-05-01

    Android's application market relies on secure certificate generation to establish trust between applications and their users; yet, cryptography is often not a priority for application developers and many fail to take the necessary security precautions. Indeed, there is cause for concern: several recent high-profile studies have observed a pervasive lack of entropy on Web-systems leading to the factorization of private keys.1 Sufficient entropy, or randomness, is essential to generate secure key pairs and combat predictable key generation. In this paper, we analyze the security of Android certificates. We investigate the entropy present in 550,000 Android application certificates using the Quasilinear GCD finding algorithm.1 Our results show that while the lack of entropy does not appear to be as ubiquitous in the mobile markets as on Web-systems, there is substantial reuse of certificates only one third of the certificates in our dataset were unique. In other words, we find that organizations frequently reuse certificates for different applications. While such a practice is acceptable under Google's specifications for a single developer, we find that in some cases the same certificates are used for a myriad of developers, potentially compromising Android's intended trust relationships. Further, we observed duplicate certificates being used by both malicious and non-malicious applications. The top 3 repeated certificates present in our dataset accounted for a total of 11,438 separate APKs. Of these applications, 451, or roughly 4%, were identified as malicious by antivirus services.

  12. 7 CFR 205.405 - Denial of certification.

    Science.gov (United States)

    2010-01-01

    ... PROVISIONS NATIONAL ORGANIC PROGRAM Certification § 205.405 Denial of certification. (a) When the certifying... organic program. (e) An applicant for certification who has received a written notification of... 7 Agriculture 3 2010-01-01 2010-01-01 false Denial of certification. 205.405 Section 205.405...

  13. 7 CFR 205.401 - Application for certification.

    Science.gov (United States)

    2010-01-01

    ... PROVISIONS NATIONAL ORGANIC PROGRAM Certification § 205.401 Application for certification. A person seeking... certification to a certifying agent. The application must include the following information: (a) An organic... 7 Agriculture 3 2010-01-01 2010-01-01 false Application for certification. 205.401 Section 205.401...

  14. 14 CFR 147.39 - Display of certificate.

    Science.gov (United States)

    2010-01-01

    ... 14 Aeronautics and Space 3 2010-01-01 2010-01-01 false Display of certificate. 147.39 Section 147...) SCHOOLS AND OTHER CERTIFICATED AGENCIES AVIATION MAINTENANCE TECHNICIAN SCHOOLS Operating Rules § 147.39 Display of certificate. Each holder of an aviation maintenance technician school certificate and ratings...

  15. 40 CFR 89.105 - Certificate of conformity.

    Science.gov (United States)

    2010-07-01

    ... 40 Protection of Environment 20 2010-07-01 2010-07-01 false Certificate of conformity. 89.105... and Certification Provisions § 89.105 Certificate of conformity. Every manufacturer of a new nonroad compression-ignition engine must obtain a certificate of conformity covering the engine family, as described...

  16. Converse Barrier Certificate Theorems

    DEFF Research Database (Denmark)

    Wisniewski, Rafael; Sloth, Christoffer

    2016-01-01

    This paper shows that a barrier certificate exists for any safe dynamical system. Specifically, we prove converse barrier certificate theorems for a class of structurally stable dynamical systems. Other authors have developed a related result by assuming that the dynamical system has neither...

  17. ECOTOURISM CERTIFICATION PROGRAMS: STANDARDS AND BENEFITS

    Directory of Open Access Journals (Sweden)

    Mariia Holub

    2015-11-01

    Full Text Available The problem of researching the ecotourism certification processes in the world is very up-to-date nowadays. The relevance of the research is stipulated by current state of environ-mental pollutants, the development of sustainable politics implementation and the fact that now people aware of real danger of environmental catastrophe that threatens the survival of civilization. That’s why the purpose of the article is conducting a complex analysis of foreign ecotourism certi-fication programs. Moreover, it is necessary to study the evolution of ecotourism development to understand the key issues of this problem. The object of this article is the analysis of ecotourism certification worldwide. The subject of the article is the detection of theoretical, methodological and practical aspects of implementation of effective ecotourism certification programs in Ukraine. To clarify all aspects of studying this issue it is necessary to use such theoretical and methodological basis as: modern theories of the genesis and evolution of ecological tourism, logical and analogy analysis, historical method, hypothetical method, classification and graphical method. Using such methods it was found that the development of ecotourism formation has taking three evolutionary steps, which affected the creation of its definition. This fact reveals the classification of different types of sustainable tourism and provides an impetus of ecotourism certification studies. Moreover, it was identified that there is a logical regularity in ecotourism certification programs all over the world. As the result, it was found that practically all the ecotourism certification processes are functioning successfully nowadays. By the way, it can be observed the rapid increase in the amount of ecocertified companies. Moreover, the programs which were analyzed in this article were divided into several steps (depends on the ecotourism certification program following which a company can

  18. 40 CFR 90.106 - Certificate of conformity.

    Science.gov (United States)

    2010-07-01

    ... 40 Protection of Environment 20 2010-07-01 2010-07-01 false Certificate of conformity. 90.106... Standards and Certification Provisions § 90.106 Certificate of conformity. (a)(1) Except as provided in § 90... certificate of conformity covering such engines; however, engines manufactured during an annual production...

  19. 40 CFR 91.106 - Certificate of conformity.

    Science.gov (United States)

    2010-07-01

    ... 40 Protection of Environment 20 2010-07-01 2010-07-01 false Certificate of conformity. 91.106... Provisions § 91.106 Certificate of conformity. (a) Every manufacturer of a new marine SI engine produced... obtain a certificate of conformity covering each engine family. The certificate of conformity must be...

  20. 48 CFR 33.207 - Contractor certification.

    Science.gov (United States)

    2010-10-01

    ... 48 Federal Acquisition Regulations System 1 2010-10-01 2010-10-01 false Contractor certification... CONTRACTING REQUIREMENTS PROTESTS, DISPUTES, AND APPEALS Disputes and Appeals 33.207 Contractor certification. (a) Contractors shall provide the certification specified in paragraph (c) of this section when...

  1. WASTE CERTIFICATION PROGRAM PLAN - REVISION 7

    International Nuclear Information System (INIS)

    MORGAN, LK

    2002-01-01

    The primary changes that have been made to this revision reflect the relocation of the Waste Certification Official (WCO) organizationally from the Quality Services Division (QSD) into the Laboratory Waste Services (LWS) Organization. Additionally, the responsibilities for program oversight have been differentiated between the QSD and LWS. The intent of this effort is to ensure that those oversight functions, which properly belonged to the WCO, moved with that function; but retain an independent oversight function outside of the LWS Organization ensuring the potential for introduction of organizational bias, regarding programmatic and technical issues, is minimized. The Waste Certification Program (WCP) itself has been modified to allow the waste certification function to be performed by any of the personnel within the LWS Waste Acceptance/Certification functional area. However, a single individual may not perform both the technical waste acceptance review and the final certification review on the same 2109 data package. Those reviews must be performed by separate individuals in a peer review process. There will continue to be a designated WCO who will have lead programmatic responsibility for the WCP and will exercise overall program operational oversite as well as determine the overall requirements of the certification program. The quality assurance organization will perform independent, outside oversight to ensure that any organizational bias does not degrade the integrity of the waste certification process. The core elements of the previous WCP have been retained, however, the terms and process structure have been modified.. There are now two ''control points,'' (1) the data package enters the waste certification process with the signature of the Generator Interface/Generator Interface Equivalent (GI/GIE), (2) the package is ''certified'', thus exiting the process. The WCP contains three steps, (1) the technical review for waste acceptance, (2) a review of the

  2. 42 CFR 493.638 - Certificate fees.

    Science.gov (United States)

    2010-10-01

    ... for quality control, quality assurance, and proficiency testing purposes) and specialties tested, with... collected by HHS under the laboratory program must be sufficient to cover the general costs of administering... certificates and certificates of compliance, the costs include issuing the certificates, collecting the fees...

  3. Employment certificates on HRT

    CERN Multimedia

    HR Department

    2008-01-01

    As part of the ongoing drive to simplify and streamline administrative procedures and processes, the IT and HR Departments have made employment certificates available on a self-service basis on the HRT application, in the main menu under "My self services". All members of the personnel can thus obtain a certificate of employment or association, in French or in English, for the present or past contractual period. The HR Department’s Records Office remains responsible for issuing any special certificates that might be required. IT-AIS (Administrative Information Services) HR-SPS (Services, Procedures & Social) Records Office – Tel. 73700

  4. EAS Telecommunications Certification Bodies (TCB)

    Data.gov (United States)

    Federal Communications Commission — EAS (Equipment Authorization System). A Telecommunication Certification Body (TCB) is an accredited product certification body with the authority to issue Grants of...

  5. Extension of EU Emissions Trading Scheme to Other Sectors and Gases: Consequences for Uncertainty of Total Tradable Amount

    International Nuclear Information System (INIS)

    Monni, S.; Syri, S.; Pipatti, R.; Savolainen, I.

    2007-01-01

    Emissions trading in the European Union (EU), covering the least uncertain emission sources of greenhouse gas emission inventories (CO 2 from combustion and selected industrial processes in large installations), began in 2005. During the first commitment period of the Kyoto Protocol (2008-2012), the emissions trading between Parties to the Protocol will cover all greenhouse gases (CO 2 , CH 4 , N 2 O, HFCs, PFCs, and SF 6 ) and sectors (energy, industry, agriculture, waste, and selected land-use activities) included in the Protocol. In this paper, we estimate the uncertainties in different emissions trading schemes based on uncertainties in corresponding inventories. According to the results, uncertainty in emissions from the EU15 and the EU25 included in the first phase of the EU emissions trading scheme (2005-2007) is ±3% (at 95% confidence interval relative to the mean value). If the trading were extended to CH 4 and N 2 O, in addition to CO 2 , but no new emissions sectors were included, the tradable amount of emissions would increase by only 2% and the uncertainty in the emissions would range from -4 to +8%. Finally, uncertainty in emissions included in emissions trading under the Kyoto Protocol was estimated to vary from -6 to +21%. Inclusion of removals from forest-related activities under the Kyoto Protocol did not notably affect uncertainty, as the volume of these removals is estimated to be small

  6. 46 CFR 107.211 - Original Certificate of Inspection.

    Science.gov (United States)

    2010-10-01

    ... 46 Shipping 4 2010-10-01 2010-10-01 false Original Certificate of Inspection. 107.211 Section 107... INSPECTION AND CERTIFICATION Inspection and Certification § 107.211 Original Certificate of Inspection. (a) The owner or builder of a unit applies for an inspection for an original Certificate of Inspection by...

  7. 16 CFR 1207.9 - Product certification.

    Science.gov (United States)

    2010-01-01

    ... 16 Commercial Practices 2 2010-01-01 2010-01-01 false Product certification. 1207.9 Section 1207.9 Commercial Practices CONSUMER PRODUCT SAFETY COMMISSION CONSUMER PRODUCT SAFETY ACT REGULATIONS SAFETY STANDARD FOR SWIMMING POOL SLIDES § 1207.9 Product certification. (a) Certification shall be in accordance...

  8. Perceived value of national certification for pediatric nurses.

    Science.gov (United States)

    Messmer, Patricia R; Hill-Rodriguez, Deborah; Williams, Arthur R; Ernst, Mary E; Tahmooressi, Jill

    2011-09-01

    This study evaluated whether pediatric nurses who were certified valued national certifications to a greater degree than those who were not certified. The Gaberson, Schroeter, Killen, and Valentine (2003) Perceived Value of Certification Tool (PVCT) was used to measure nurses' perceptions of certification. The PVCT includes 18 certification-related value statements, using a five-point Likert scale response ranging from strongly agree to strongly disagree. A principal factor analysis was performed to identify clusters of related variables. Certified pediatric nurses valued national certifications to a greater degree than those who were not certified. More favorable views of certification were moderately associated with favorable views of the effects of certification on salary. The PVCT was found to have one factor, not two, as previously reported in the literature. Lower perceived relationships were reported between certification and salary, clinical competence, and consumer confidence compared with feelings of professionalism and personal satisfaction. Efforts to improve the relationship between certification and its perceived value at one institution were addressed. More attention may be needed to strengthen relationships, perceived or otherwise, between certification and competency skills, public awareness, and compensation of nurses for holding national certification. Copyright 2011, SLACK Incorporated.

  9. 14 CFR 125.7 - Display of certificate.

    Science.gov (United States)

    2010-01-01

    ... OR MORE; AND RULES GOVERNING PERSONS ON BOARD SUCH AIRCRAFT General § 125.7 Display of certificate. (a) The certificate holder must display a true copy of the certificate in each of its aircraft. (b... 14 Aeronautics and Space 3 2010-01-01 2010-01-01 false Display of certificate. 125.7 Section 125.7...

  10. The electricity certificate system, 2008

    Energy Technology Data Exchange (ETDEWEB)

    2008-07-01

    The electricity certificate system is now in its sixth year. Since the start, both the system and the market have developed, and have undergone a number of changes. In January 2007, the Swedish Energy Agency published a report on the system, 'The electricity certificate system, 2006', to provide easily accessible information on the development of the system and to improve general understanding of it. With the passing of another year, it is now time for the third edition, 'The electricity certificate system, 2008', describing the market status of the electricity certificate system, with statistics from 2003 to 2007. This year's special theme chapter describes current support systems for renewable electricity production throughout the EU. The report also contains expanded information and statistics on biofuels, together with a new chapter that describes planned expansion of renewable electricity production up to 2012. The chapter on consumers' contribution to renewable electricity production has also been updated. A new feature this year is provided in the form of a number of tables at the end of the report, complementing the text. Through annual publication of the report, we hope to create a means of continuously developing the statistical material and analyses, in order to assist those involved in the market, and all other interested persons, to follow achievement of the objectives set out in the Government's Bill No. 205/06:154, 'Renewable electricity with green certificates'. We welcome views on the content and presentation of the report in order further to improve it. The target for the certificate system is to increase, by 2016, the annual production of electricity from renewable sources by 17 TWh relative to its production in 2002. So far, the actual production of renewable electricity is less than the indicative stage target for 2007. Nevertheless, progress is regarded as good, as there are many planned projects

  11. Site of delivery contribution to black-white severe maternal morbidity disparity.

    Science.gov (United States)

    Howell, Elizabeth A; Egorova, Natalia N; Balbierz, Amy; Zeitlin, Jennifer; Hebert, Paul L

    2016-08-01

    The black-white maternal mortality disparity is the largest disparity among all conventional population perinatal health measures, and the mortality gap between black and white women in New York City has nearly doubled in recent years. For every maternal death, 100 women experience severe maternal morbidity, a life-threatening diagnosis, or undergo a life-saving procedure during their delivery hospitalization. Like maternal mortality, severe maternal morbidity is more common among black than white women. A significant portion of maternal morbidity and mortality is preventable, making quality of care in hospitals a critical lever for improving outcomes. Hospital variation in risk-adjusted severe maternal morbidity rates exists. The extent to which variation in hospital performance on severe maternal morbidity rates contributes to black-white disparities in New York City hospitals has not been studied. We examined the extent to which black-white differences in severe maternal morbidity rates in New York City hospitals can be explained by differences in the hospitals in which black and white women deliver. We conducted a population-based study using linked 2011-2013 New York City discharge and birth certificate datasets (n = 353,773 deliveries) to examine black-white differences in severe maternal morbidity rates in New York City hospitals. A mixed-effects logistic regression with a random hospital-specific intercept was used to generate risk-standardized severe maternal morbidity rates for each hospital (n = 40). We then assessed differences in the distributions of black and white deliveries among these hospitals. Severe maternal morbidity occurred in 8882 deliveries (2.5%) and was higher among black than white women (4.2% vs 1.5%, P rates among New York City hospitals ranged from 0.8 to 5.7 per 100 deliveries. White deliveries were more likely to be delivered in low-morbidity hospitals: 65% of white vs 23% of black deliveries occurred in hospitals in the lowest

  12. Certification and the Branding of HRD

    Science.gov (United States)

    Carliner, Saul

    2012-01-01

    Although calls continue to establish certification, several certifications for human resource development (HRD) practitioners already exist, although none use the name HRD. This Forum explores what those certification programs are and what their availability means to the development of the HRD "brand" (the impressions of the service derived from…

  13. Modeling landowner behavior regarding forest certification

    Science.gov (United States)

    David C. Mercker; Donald G. Hodges

    2008-01-01

    Nonindustrial private forest owners in western Tennessee were surveyed to assess their awareness, acceptance, and perceived benefits of forest certification. More than 80 percent of the landowners indicated a willingness to consider certification for their lands. A model was created to explain landowner behavior regarding their willingness to consider certification....

  14. 40 CFR 82.161 - Technician certification.

    Science.gov (United States)

    2010-07-01

    ... shall address the subject areas listed in appendix D. (c) Program Approval. Persons may seek approval of... the closed-book certification exam, within 30 days. Programs providing Type I certification using the... percent or higher on the certification exam, no later than 30 days after the program has received the exam...

  15. An investigation on the impacts of regulatory interventions on wind power expansion in generation planning

    International Nuclear Information System (INIS)

    Alishahi, Ehsan; Moghaddam, Mohsen P.; Sheikh-El-Eslami, Mohammad K.

    2011-01-01

    Large integration of intermittent wind generation in power system has necessitated the inclusion of more innovative and sophisticated approaches in power system investment planning. This paper presents a novel framework on the basis of a combination of stochastic dynamic programming (SDP) algorithm and game theory to study the impacts of different regulatory interventions to promote wind power investment in generation expansion planning. In this study, regulatory policies include Feed-in-Tariff (FIT) incentive, quota and tradable green certificate. The intermittent nature and uncertainties of wind power generation will cause the investors encounter risk in their investment decisions. To overcome this problem, a novel model has been derived to study the regulatory impacts on wind generation expansion planning. In our approach, the probabilistic nature of wind generation is modeled. The model can calculate optimal investment strategies, in which the wind power uncertainty is included. This framework is implemented on a test system to illustrate the working of the proposed approach. The result shows that FITs are the most effective policy to encourage the rapid and sustained deployment of wind power. FITs can significantly reduce the risks of investing in renewable energy technologies and thus create conditions conducive to rapid market growth. - Highlights: → The impacts of regulatory policies to promote wind power investment are investigated. → These policies include Feed-in-Tariff (FIT), quota and tradable green certificate. → Result shows that FIT is an effective policy to motivate the rapid growth of wind power. → In quota, customers are forced to provide the quota decided by regulators from wind.

  16. Radiation protection supervisors certification in Brazil

    International Nuclear Information System (INIS)

    Mendonca Costa, Eduardo; Arraes Monteiro, Iara

    2008-01-01

    In order to accomplish its legal assignments CNEN certifies the qualification of radiation protection supervisors. The current certification process is presented and discussed in this paper. This paper discusses the main points of the certification process including: knowledge tests, stake holder's communication, standards, supervisor responsibilities and profiles. The importance of safety certification of nuclear facilities and radiation protection of public individuals and workers are also discussed. Taking into account the characteristics of the Brazilian Nuclear program, the future improvements and goals in the certification process is also presented. (author)

  17. Modeling of a green certificate market

    International Nuclear Information System (INIS)

    Marchenko, O.V.

    2008-01-01

    The paper considers one of the economic mechanisms, stimulating the introduction of renewable energy sources (RES) - a green certificate market. A mathematical model was developed to describe a supply and demand balance in the electricity and green certificate markets simultaneously. The sellers of certificates are RES owners, who obtain certificates for each unit of electricity produced, and the buyers are consumers, who are obliged by law to buy a certain share of this electricity. Equilibrium structures of the power system including RES with stochastic operation conditions are calculated. The prices of electricity and certificates, as well as the total economic effect of the system are determined taking into account external costs (environmental damages). The paper shows that a mechanism of green certificates is not an ideal means for minimizing the impact of energy on the environment: the economic effect turns out to be smaller than the maximum possible one. However, this deviation is relatively small, therefore the green certificate market allows the external effects to be partially taken into account. Such a market creates incentives for investors, electricity producers and consumers to make power sources mix, modes of electricity production and consumption closer to the optimum ones in terms of the economy as a whole. (author)

  18. Maintenance of Certification for Radiation Oncology

    International Nuclear Information System (INIS)

    Kun, Larry E.; Ang, Kian; Erickson, Beth; Harris, Jay; Hoppe, Richard; Leibel, Steve; Davis, Larry; Hattery, Robert

    2005-01-01

    Maintenance of Certification (MOC) recognizes that in addition to medical knowledge, several essential elements involved in delivering quality care must be developed and maintained throughout one's career. The MOC process is designed to facilitate and document professional development of American Board of Radiology (ABR) diplomates in the essential elements of quality care in Radiation Oncology and Radiologic Physics. ABR MOC has been developed in accord with guidelines of the American Board of Medical Specialties. All Radiation Oncology certificates issued since 1995 are 10-year, time-limited certificates; diplomates with time-limited certificates who wish to maintain specialty certification must complete specific requirements of the American Board of Radiology MOC program. Diplomates with lifelong certificates are not required to participate but are strongly encouraged to do so. Maintenance of Certification is based on documentation of participation in the four components of MOC: (1) professional standing, (2) lifelong learning and self-assessment, (3) cognitive expertise, and (4) performance in practice. Through these components, MOC addresses six competencies-medical knowledge, patient care, interpersonal and communication skills, professionalism, practice-based learning and improvement, and systems-based practice. Details of requirements for components 1, 2, and 3 of MOC are outlined along with aspects of the fourth component currently under development

  19. Alternative Certification Pathways: Filling a Gap?

    Science.gov (United States)

    Ludlow, Carlyn

    2013-01-01

    The purpose of this article is to examine the proliferation of alternative certification pathways through an analysis of the role and history of teacher certification and supply followed by a synthesis of national, regional, and state research studies on alternative routes to certification programs and a review of studies conducted on well-known…

  20. AutoCAD 2014 review for certification official certification preparation

    CERN Document Server

    ASCENT center for technical knowledge

    2014-01-01

    The AutoCAD® 2014 Review for Certification book is intended for users of AutoCAD® preparing to complete the AutoCAD 2014 Certified Professional exam. This book contains a collection of relevant instructional topics, practice exercises, and review questions from the Autodesk Official Training Guides (AOTG) from ASCENT - Center for Technical Knowledge pertaining specifically to the Certified Professional exam topics and objectives. This book is intended for experienced users of AutoCAD in preparation for certification. New users of AutoCAD should refer to the AOTG training guides from ASCENT, such as AutoCAD/AutoCAD LT 2014 Fundamentals, for more comprehensive instruction.

  1. Certification of Markets, Markets of Certificates: Tracing Sustainability in Global Agro-Food Value Chains

    NARCIS (Netherlands)

    Mol, A.P.J.; Oosterveer, P.J.M.

    2015-01-01

    There is a blossoming of voluntary certification initiatives for sustainable agro-food products and production processes. With these certification initiatives come traceability in supply chains, to guarantee the sustainability of the products consumed. No systematic analysis exists of traceability

  2. Development of new NDT certification scheme in Singapore

    International Nuclear Information System (INIS)

    Wong, B.S.; Prabhakaran, K.G.; Babu, S.K.; Kuppuswamy, N.

    2009-01-01

    Nondestructive testing plays a vital role in Singapore Industry either it is construction or it it oil and gas. To cope up with the future demands for nondestructive testing personnel and cater to the local industry needs for qualified and certified NDT operators, Nondestructive Testing Society (Singapore)-NDTSS launched the SGNDT Certification Scheme. The aim of the organization is to promote and standardize the quality of NDT through education and training based on a scheme that is on par with internationally recognized 3rd party certifications. The certification also provides a greater confidence to the clients and end users who utilize the NDT test results provided by the certified operators. NDE certification in Singapore varies from industries and currently relies on the in-house certification scheme based on SNT-TC-1A where organizations find it difficult to standardize the skill and reliability of operators. NDE Certification system varies globally from countries to countries. A proper certification system is required to produce successful NDT Practitioners to suit the local industry. This paper outlines the development of Singapore NDT Certification Scheme (SGNDT), the operations, levels of qualification, the method of operation and control measures. The Training and Certification committee, Quality Management system within the certification scheme and the current system practiced in Singapore are discussed in this paper. The paper also highlights the importance of third party certification scheme. (author)

  3. 7 CFR 205.400 - General requirements for certification.

    Science.gov (United States)

    2010-01-01

    ...) ORGANIC FOODS PRODUCTION ACT PROVISIONS NATIONAL ORGANIC PROGRAM Certification § 205.400 General requirements for certification. A person seeking to receive or maintain organic certification under the... 7 Agriculture 3 2010-01-01 2010-01-01 false General requirements for certification. 205.400...

  4. BIX Certificates: Cryptographic Tokens for Anonymous Transactions Based on Certificates Public Ledger

    Directory of Open Access Journals (Sweden)

    Sead Muftic

    2016-12-01

    Full Text Available With the widespread use of Internet, Web, and mobile technologies, a new category of applications and transactions that requires anonymity is gaining increased interest and importance. Examples of such new applications are innovative payment systems, digital notaries, electronic voting, documents sharing, electronic auctions, medical applications, and many others. In addition to anonymity, these applications and transactions also require standard security services: identification, authentication, and authorization of users and protection of their transactions. Providing those services in combination with anonymity is an especially challenging issue, because all security services require explicit user identification and authentication. To solve this issue and enable applications with security and also anonymity we introduce a new type of cryptographically encapsulated objects called BIX certificates. “BIX” is an abbreviation for “Blockchain Information Exchange.” Their purpose is equivalent to X.509 certificates: to support security services for users and transactions, but also enhanced with anonymity. This paper describes the structure and attributes of BIX certificate objects and all related protocols for their creation, distribution, and use. The BIX Certification Infrastructure (BCI as a distributed public ledger is also briefly described.

  5. 78 FR 30273 - Export Trade Certificate of Review

    Science.gov (United States)

    2013-05-22

    ... DEPARTMENT OF COMMERCE International Trade Administration [Application No. 84-24A12] Export Trade Certificate of Review ACTION: Notice of Application to Amend the Export Trade Certificate of Review Issued to... application to amend an Export Trade Certificate of Review (``Certificate''). This notice summarizes the...

  6. 78 FR 62585 - Export Trade Certificate of Review

    Science.gov (United States)

    2013-10-22

    ... DEPARTMENT OF COMMERCE International Trade Administration [Application No. 89-5A018] Export Trade Certificate of Review ACTION: Notice of Application to amend the Export Trade Certificate of Review Issued to... received an application to amend an Export Trade Certificate of Review (``Certificate''). This notice...

  7. 78 FR 36747 - Export Trade Certificate of Review

    Science.gov (United States)

    2013-06-19

    ... DEPARTMENT OF COMMERCE International Trade Administration [Application No. 89-4A018] Export Trade Certificate of Review ACTION: Notice of Application to amend the Export Trade Certificate of Review Issued to... received an application to amend an Export Trade Certificate of Review (``Certificate''). This notice...

  8. 78 FR 72865 - Export Trade Certificate of Review

    Science.gov (United States)

    2013-12-04

    ... DEPARTMENT OF COMMERCE International Trade Administration [Application No. 92-12A001] Export Trade Certificate of Review ACTION: Notice of application to amend the Export Trade Certificate of Review issued to..., has received an application to amend an Export Trade Certificate of Review (``Certificate''). This...

  9. 78 FR 36745 - Export Trade Certificate of Review

    Science.gov (United States)

    2013-06-19

    ... DEPARTMENT OF COMMERCE International Trade Administration [Application No. 87-9A001] Export Trade Certificate of Review ACTION: Notice of Application to amend the Export Trade Certificate of Review Issued to..., has received an application to amend an Export Trade Certificate of Review (``Certificate''). This...

  10. Directory of certificates of compliance for radioactive materials packages. Certificates of compliance

    International Nuclear Information System (INIS)

    1979-10-01

    This volume contains all Certificates of Compliance for radioactive material packages effective September 14, 1979. Purpose of this directory is to make available a convenient source of information on packagings which have been approved by the US Nuclear Regulatory Commission. To assist in identifying packaging, an index by Model Number and corresponding Certificate of Compliance number is included at the back of each volume of the directory

  11. Study of large shareholders’ behavior after non-tradable shares reform: A perspective of related party transactions

    Directory of Open Access Journals (Sweden)

    Hongbo Zhang

    2013-09-01

    Full Text Available Purpose: This paper explores the behavior choice of large shareholders in the related party transactions which occur between the large shareholders and listed companies by using the data of shares from 2007 to 2010. Design/methodology/appraoch: Based on the classical research paradigm (that is, LLSV, we analysis controlling shareholders’ propping and tunneling behaviors aiming to make sure their impacts to the medium and small shareholders in theory. Findings: We get the following findings: After our capital market entering the era of full circulation, we find that the relationship between the ratio of controlling shareholders and the related party transactions present (RPTs an inverted “U” shape curve, which means that it exits a typical “Grab-synergy” effect. we should take different measures to the transactions occurred between the large shareholders and listed companies according to the property nature of the large shareholders. State-owned shareholders choose to realize their private benefits by means of RPTs, while the non state-owned shareholders conduct RPTs with an expectation of reducing costs.Practical implications: Since Guo Shuqing, the Chairman of China Securities Regulatory Commission, took office, he has taken a lot measures to curb the related party transactions harshly. Under this circumstance, it is just the right time to have a research on large shareholders’ behavior. It has important significance both in theory and practice. Originality/value: Considering the Chinese special national conditions, this paper added lots of comprehensive facts to study large shareholders’ behavior including the rate of the share held by indirect controller, the probability of thievish behaviors have been discovered, and the strict punishment regulations. The discussions in this paper help to bring into focus a highly topical issue within the context of the large shareholders’ behavior after Non-tradable Shares Reform.

  12. 77 FR 12562 - Export Trade Certificate of Review

    Science.gov (United States)

    2012-03-01

    ... DEPARTMENT OF COMMERCE International Trade Administration [Application No. 10-2A001] Export Trade Certificate of Review ACTION: Notice of Application (10-2A001) to Amend the Export Trade Certificate of Review..., has received an application to amend an Export Trade Certificate of Review (``Certificate''). This...

  13. Occupation recorded on certificates of death compared with self-report: the Atherosclerosis Risk in Communities (ARIC Study

    Directory of Open Access Journals (Sweden)

    Wolf Susanne H

    2007-08-01

    Full Text Available Abstract Background Death certificates are a potential source of sociodemographic data for decedents in epidemiologic research. However, because this information is provided by the next-of-kin or other proxies, there are concerns about validity. Our objective was to assess the agreement of job titles and occupational categories derived from death certificates with that self-reported in mid and later life. Methods Occupation was abstracted from 431 death certificates from North Carolina Atherosclerosis Risk in Communities Study participants who died between 1987 and 2001. Occupations were coded according to 1980 Bureau of Census job titles and then grouped into six 1980 census occupational categories. This information was compared with the self-reported occupation at midlife as reported at the baseline examination (1987–89. We calculated percent agreement using standard methods. Chance-adjusted agreement was assessed by kappa coefficients, with 95% confidence intervals. Results Agreement between death certificate and self-reported job titles was poor (32%, while 67% of occupational categories matched the two sources. Kappa coefficients ranged from 0.53 for technical/sales/administrative jobs to 0.68 for homemakers. Agreement was lower, albeit nonsignificant, for women (kappa = 0.54, 95% Confidence Interval, CI = 0.44–0.63 than men (kappa = 0.62, 95% CI = 0.54–0.69 and for African-Americans (kappa = 0.47, 95% CI = 0.34–0.61 than whites (kappa = 0.63, 95% CI = 0.57–0.69 but varied only slightly by educational attainment. Conclusion While agreement between self- and death certificate reported job titles was poor, agreement between occupational categories was good. This suggests that while death certificates may not be a suitable source of occupational data where classification into specific job titles is essential, in the absence of other data, it is a reasonable source for constructing measures such as occupational SES that are based on

  14. Architect’s Certification: A Problem?

    Directory of Open Access Journals (Sweden)

    Yong Kum Weng

    2015-01-01

    Full Text Available Currently the problems of some architects issuing fraudulent progress certificates for Malaysia’s housing projects result in many house buyers losing their life savings. Unfortunately, these house buyers still remain contractually responsible for all the associated, present and future financial obligations such as their bank loans. Fraudulent certification is the most frequent incident of complaints amongst the range of problems complained about to the Board of Architects, Malaysia or Lembaga Arkitek Malaysia (LAM. This paper highlights the underlying pertinent issues such as when an architect does not fully understand the ramifications, or exercise due care when performing the certifier’s role with its inherent responsibilities under the Housing Development Act (HDA and Housing Development Regulations (HDR. Also at what stage the architect is legally required to issue progressive work completion certificates, particularly the scope ranging from the inception stage through to the completion stage. This includes the relevant housing laws and regulations that enshrine the architects’ professional status and confers legal certification duties. This is designed to protect the public interest, yet many architects fail to perform this duty inde-pendently, or impartially and fairly to the new house buyers and the public at-large. Recognizing the systemic weakness, the elements that contribute to the fraudulent certification and illustrates how the fraudulent certification exploits the trust of house buyers. In the analysis, a quantitative framework was used to measure, quantify and discuss the best all round outcomes.

  15. 46 CFR 91.60-40 - Duration of Convention certificates.

    Science.gov (United States)

    2010-10-01

    ... VESSELS INSPECTION AND CERTIFICATION Certificates Under International Convention for Safety of Life at Sea... period of not more than 60 months. (1) A Cargo Ship Safety Construction Certificate. (2) A Cargo Ship Safety Equipment Certificate. (3) A Safety Management Certificate. (4) A Cargo Ship Safety Radio...

  16. Certification Manual for Wisconsin Public Librarians. Bulletin No. 94111.

    Science.gov (United States)

    Lamb, Donald K.

    This manual contains the guidelines and procedures for public librarian certification and certification renewal in Wisconsin. Certification is not required for library personnel other than administrators, but nonadministrators may apply for certification at the level for which they are eligible. Requirements for voluntary library certification are…

  17. Design and implementation of PKI-based certification authority

    Science.gov (United States)

    Zheng, Ying; Bai, Qinghai; Zhao, Linna; Chun, Hua; Chen, Jing

    2015-12-01

    PKI achieves the management of public key by certificates. It combines the user's public key and his or her identification formation through a trusted third-party organization CA, in order to authenticate the user's identity on the Internet, thus ensuring the authenticity, integrity, confidentiality, and non- repudiation of the information transmitted on the Internet. CA is the most critical agency in the PKI system, mainly responsible for issuing and managing certificates. On the basis of the actual needs of an enterprise, in this paper the author designs and develops a small-sized PKI-based Certification Authority equipped with the functions of root CA initialization, certificate application, certificate issuance, certificate revocation, and the generation of certificate revocation list. The author also points out the problems that need to be mentioned in the design and development.

  18. 46 CFR 153.15 - Conditions under which the Coast Guard issues a Certificate of Inspection or Certificate of...

    Science.gov (United States)

    2010-10-01

    ... Certificate of Inspection required under § 153.900 for a United States ship to carry a hazardous material or... Certificate of Inspection or Certificate of Compliance. 153.15 Section 153.15 Shipping COAST GUARD, DEPARTMENT OF HOMELAND SECURITY (CONTINUED) CERTAIN BULK DANGEROUS CARGOES SHIPS CARRYING BULK LIQUID, LIQUEFIED...

  19. Analysis of the green certificate market

    International Nuclear Information System (INIS)

    Storeboe, Inger Oeydis

    2001-04-01

    This report studies the advantages and disadvantages of a separate financial market for the environmental advantages in the production of electricity from renewable energy sources. This market solution is evaluated against other financial systems used to promote the production of green electricity. By starting from a general equilibrium model for the green certificate market, the report discusses how the adaptation in the certificate market is influenced by changes in the market conditions. The certificate market is combined with a quota market for carbon dioxide, with and without international trade with electricity and certificate and market power in the production of electricity from renewable energy sources

  20. 7 CFR 205.406 - Continuation of certification.

    Science.gov (United States)

    2010-01-01

    ..., Inspections, Marketing Practices), DEPARTMENT OF AGRICULTURE (CONTINUED) ORGANIC FOODS PRODUCTION ACT PROVISIONS NATIONAL ORGANIC PROGRAM Certification § 205.406 Continuation of certification. (a) To continue... 7 Agriculture 3 2010-01-01 2010-01-01 false Continuation of certification. 205.406 Section 205.406...

  1. 7 CFR 1421.110 - Commodity certificate exchanges.

    Science.gov (United States)

    2010-01-01

    ... commodity certificate for the marketing assistance loan collateral. (b) The exchange rate is the lesser of... assistance loan collateral. (3) Immediately exchanging the purchased commodity certificate for the outstanding loan collateral. (e) The authority to make commodity certificates available to the producer will...

  2. A software product certification model

    NARCIS (Netherlands)

    Heck, P.M.; Klabbers, M.D.; van Eekelen, Marko

    2010-01-01

    Certification of software artifacts offers organizations more certainty and confidence about software. Certification of software helps software sales, acquisition, and can be used to certify legislative compliance or to achieve acceptable deliverables in outsourcing. In this article, we present a

  3. Who Owns Renewable Energy Certificates? An Exploration of PolicyOptions and Practice

    Energy Technology Data Exchange (ETDEWEB)

    Holt, Edward A.; Wiser, Ryan; Bolinger, Mark

    2006-04-05

    Renewable energy certificates (RECs) represent the bundle of information that describes the characteristics of renewable electricity generation, and may be (and increasingly are) sold separately from the underlying electricity itself. RECs are a relatively new phenomenon, emerging as a tradable commodity in voluntary markets in the late 1990s, and gaining strength as a means of compliance with various state policy requirements affecting renewable generation in the early 2000s (Holt and Bird 2005). Twenty states and Washington, D.C. now have mandatory renewables portfolio standard (RPS) obligations, and most of these may be satisfied by owning and retiring RECs. Many states also have fuel source and emissions disclosure requirements, for which RECs are useful. Even where state policy does not allow unbundled and fully tradable RECs to meet these requirements, RECs may still be used as an accounting and verification tool (REC tracking systems are in place or under development in many regions of the U.S.). These applications, plus REC trading activity in support of voluntary green claims, give rise to potential ''double counting'' to the extent that the purchaser of the RECs and the purchaser of the underlying electricity both make claims to the renewable energy attributes of the facility in question (Hamrin and Wingate 2003). When renewable electricity is sold and purchased, an important question therefore arises: ''Who owns the RECs created by the generation of renewable energy?'' In voluntary transactions, most agree that the question of REC ownership can and should be negotiated between the buyer and the seller privately, and should be clearly established by contract. Claims about purchasing renewable energy should only be made if REC ownership can be documented. In many other cases, however, renewable energy transactions are either mandated or encouraged through state or federal policy. In these cases, the issue of REC

  4. Certification of thermal solar systems in the Netherlands and monitoring the results of certification

    NARCIS (Netherlands)

    Ree, B.G.C. van der

    1996-01-01

    Due to the rapid growth of the solar energy market in the Netherlands, quality control of solar systems is well under way. An important tool to improve the infrastructure of the solar market is certification of solar energy systems. Certification in the Netherlands is being developed in two projects

  5. 13 CFR 120.644 - Transfers of Certificates.

    Science.gov (United States)

    2010-01-01

    ... 13 Business Credit and Assistance 1 2010-01-01 2010-01-01 false Transfers of Certificates. 120.644 Section 120.644 Business Credit and Assistance SMALL BUSINESS ADMINISTRATION BUSINESS LOANS Secondary Market Miscellaneous Provisions § 120.644 Transfers of Certificates. (a) General rule. Certificates are...

  6. Obtaining your annual internal taxation certificate

    CERN Document Server

    2006-01-01

    (cf. Article R IV 2.04 of the Staff Regulations) Your annual internal taxation certificate will state the taxable amount of your CERN remuneration, payments and other financial benefits and the amount of tax levied by the Organization during the previous financial year. In France, your tax return must be accompanied by this certificate. Current Members of the Personnel (including Members of the Personnel participating in a pre-retirement programme): - You will receive an e-mail containing a link to your printable annual certificate, which will be stored together with your pay and leave statements (e-Payslips). - You can also access your annual certificate via https://hrt.cern.ch (open 'My Payslips' at the bottom of the main menu.) - If you experience any technical difficulties in accessing your annual certificate (e.g. invalid AIS login or password), please contact CERN's AIS support team at ais.support@cern.ch. Former Members of the Personnel:- If you remember your AIS login and password, you can acc...

  7. 7 CFR 946.60 - Inspection and certification.

    Science.gov (United States)

    2010-01-01

    ... 7 Agriculture 8 2010-01-01 2010-01-01 false Inspection and certification. 946.60 Section 946.60... WASHINGTON Order Regulating Handling Inspection and Certification § 946.60 Inspection and certification. (a... this subpart, each handler who first ships potatoes shall, prior to making shipment, cause each...

  8. 47 CFR 76.1502 - Certification.

    Science.gov (United States)

    2010-10-01

    ... sufficient time to comply with the Commission's notification requirements. (b) Certifications must be... certification in its cable franchise area, a statement that the applicant is qualified to operate an open video... that the applicant will comply with the Commission's notice and enrollment requirements for...

  9. 40 CFR 68.185 - Certification.

    Science.gov (United States)

    2010-07-01

    ... 40 Protection of Environment 15 2010-07-01 2010-07-01 false Certification. 68.185 Section 68.185 Protection of Environment ENVIRONMENTAL PROTECTION AGENCY (CONTINUED) AIR PROGRAMS (CONTINUED) CHEMICAL... certification that, to the best of the signer's knowledge, information, and belief formed after reasonable...

  10. Emergency Teacher Certification. ERIC Digest.

    Science.gov (United States)

    Ashburn, Elizabeth A.

    Emergency certification involves the issuance of teaching licenses to individuals who have not completed a traditional college or university teacher education program. This two-page information review examines the problems arising from emergency certification and its relationship to student achievement. Some alternatives to emergency certification…

  11. Comparative mortality patterns among the black population and the white-mestizo in Cali and Valle

    Directory of Open Access Journals (Sweden)

    Fernando Urrea-Giraldo

    2015-08-01

    Full Text Available The article analyzes the patterns of comparative mortality of Cali and Valle, between the Afrodescendant and white-mestizo population, by sex and age groups, based on the metadata of deaths in the 2005 Census and the death certificate of the year 2010. The findings reveal strong differentials by age structures of deaths (pyramids and the cumulative mortality, which are conclusive of unequal mortality patterns between the two populations, both in Cali and Valle. This evinces demography of social inequality based on ethnic-racial component.

  12. 12 CFR 563.74 - Mutual capital certificates.

    Science.gov (United States)

    2010-01-01

    ... the funds for redemption are raised by the issuance of mutual capital certificates approved pursuant... 12 Banks and Banking 5 2010-01-01 2010-01-01 false Mutual capital certificates. 563.74 Section 563...-OPERATIONS Securities and Borrowings § 563.74 Mutual capital certificates. (a) General. No savings...

  13. 19 CFR 191.10 - Certificate of delivery.

    Science.gov (United States)

    2010-04-01

    ... 19 Customs Duties 2 2010-04-01 2010-04-01 false Certificate of delivery. 191.10 Section 191.10... TREASURY (CONTINUED) DRAWBACK General Provisions § 191.10 Certificate of delivery. (a) Purpose; when... other party a certificate of delivery, certified by the importer or other party through whose possession...

  14. DGNB Building Certification Companion

    DEFF Research Database (Denmark)

    Møller, Renate Skovgaard; Rhodes, Michael K.; Larsen, Tine Steen

    2017-01-01

    for sustainable buildings. The literature describes several barriers of entry preventing actors in the industry from seeking sustainability certifications and prioritizing design methods, supporting sustainability in greater numbers. In the newly developed tool, “DGNB building certification companion: Sustainable......-language, easily digestible summaries of various topics regarding sustainability and the DGNB certification scheme. The identified barriers are described in the tool followed by a solution to overcome them. The tool, tested at multiple stages of development and moulded by many individuals both within and outside...... was that this is a desired product on the market. This new approach is expected to dramatically reduce misunderstandings, conflicts, and mistakes during a sustainable design process, helping the design team plan a project to possibly obtain the highest DGNB score if desired and properly documented....

  15. DGNB BUILDING CERTIFICATION COMPANION

    DEFF Research Database (Denmark)

    Møller, Renate Skovgaard; Rhodes, Michael K.; Larsen, Tine Steen

    2018-01-01

    for sustainable buildings. The literature describes several barriers of entry preventing actors in the industry from seeking sustainability certifications and prioritizing design methods, supporting sustainability in greater numbers. In the newly developed tool, “DGNB building certification companion: Sustainable......-language, easily digestible summaries of various topics regarding sustainability and the DGNB certification scheme. The identified barriers are described in the tool followed by a solution to overcome them. The tool, tested at multiple stages of development and moulded by many individuals both within and outside...... was that this is a desired product on the market. This new approach is expected to dramatically reduce misunderstandings, conflicts, and mistakes during a sustainable design process, helping the design team plan a project to possibly obtain the highest DGNB score if desired and properly documented....

  16. Soy production and certification

    DEFF Research Database (Denmark)

    Tomei, Julia; Semino, Stella Maris; Paul, Helena

    2010-01-01

    With the rising emphasis on biofuels as a potential solution to climate change, this paper asks whether certification schemes, developed to promote sustainable feedstock production, are able to deliver genuine sustainability benefits. The Round Table on Responsible Soy (RTRS) is a certification...... the social and environmental impacts of soybean production can be mitigated by the RTRS. It concludes that at present certification schemes are unlikely to be able to address either the institutional challenges associated with their implementation or the detrimental impacts of the additional demand generated...... scheme that aims to promote responsible soy production through the development of principles and criteria. However, can and does this initiative address the negative impacts associated with the intensive production of soy? Taking the example of soy biodiesel produced in Argentina, this paper asks whether...

  17. 12 CFR 411.110 - Certification and disclosure.

    Science.gov (United States)

    2010-01-01

    ... 12 Banks and Banking 4 2010-01-01 2010-01-01 false Certification and disclosure. 411.110 Section 411.110 Banks and Banking EXPORT-IMPORT BANK OF THE UNITED STATES NEW RESTRICTIONS ON LOBBYING General § 411.110 Certification and disclosure. (a) Each person shall file a certification, and a disclosure...

  18. Green certificates and carbon trading in the Netherlands

    International Nuclear Information System (INIS)

    Boots, M.

    2003-01-01

    The combination of trading schemes for green certificates and for carbon, as they are implemented and planned in the Netherlands, imply a complete separation of green certificates and CO 2 markets. This means that the costs of CO 2 reduction will be reflected in the spot price of electricity and that the price of green certificates only reflects the additional cost of RE development. However, since the green certificate scheme is already implemented, while the carbon trading scheme is not, it is unclear if currently the green certificate value includes the CO 2 reduction value of RE production. It is important that buyers and sellers in the market for green certificates agree on what they are trading, therefore this issue should be clarified

  19. 40 CFR 92.208 - Certification.

    Science.gov (United States)

    2010-07-01

    ... the construction of a locomotive or locomotive engine, where such step may reasonably be expected to... POLLUTION FROM LOCOMOTIVES AND LOCOMOTIVE ENGINES Certification Provisions § 92.208 Certification. (a) This paragraph (a) applies to manufacturers of new locomotives and new locomotive engines. If, after a review of...

  20. 20 CFR 656.24 - Labor certification determinations.

    Science.gov (United States)

    2010-04-01

    ... certification applications. (2) If the labor certification presents a special or unique problem, the Director of... opportunity as a college or university teacher, the U.S. worker must be at least as qualified as the alien. (3... 20 Employees' Benefits 3 2010-04-01 2010-04-01 false Labor certification determinations. 656.24...

  1. 32 CFR 537.20 - Certification to Congress.

    Science.gov (United States)

    2010-07-01

    ... 32 National Defense 3 2010-07-01 2010-07-01 true Certification to Congress. 537.20 Section 537.20... BEHALF OF THE UNITED STATES § 537.20 Certification to Congress. Admiralty claims, including claims for... of the Army for approval and if in excess of $500,000 for certification to Congress for final...

  2. 9 CFR 156.6 - Certificates.

    Science.gov (United States)

    2010-01-01

    ... products, if the inspector finds that the requirements as stated in the certification have been met. The... 9 Animals and Animal Products 1 2010-01-01 2010-01-01 false Certificates. 156.6 Section 156.6 Animals and Animal Products ANIMAL AND PLANT HEALTH INSPECTION SERVICE, DEPARTMENT OF AGRICULTURE...

  3. Introduction of China's Compulsory Product Certification System (Ⅰ)

    Institute of Scientific and Technical Information of China (English)

    2004-01-01

    @@ Why does China establish a new Compulso-ry Product Certification System? For a long time, our compulsory product certification system has had problems such as lack of a unified management department, repeated assessments,repeated charging and no separation between certification activities and behaviors of law enforcement.The most obvious problem is that two certification management systems exist respectively for domestic products and imported products.

  4. Converse Theorems for Safety and Barrier Certificates

    OpenAIRE

    Ratschan, Stefan

    2017-01-01

    An important tool for proving safety of dynamical systems is the notion of a barrier certificate. In this paper we prove that every robustly safe ordinary differential equation has a barrier certificate. Moreover, we show a construction of such a barrier certificate based on a set of states that is reachable in finite time.

  5. Combating pharmacist shortage through labor certification.

    Science.gov (United States)

    Maswoswe, J J; Stewart, K R; Enigbokan, M; Egbunike, I; Jackson, D M

    1994-06-01

    Several solutions, ranging from increased technician duties to salary raises, automation, and increasing job satisfaction, have been presented in the literature as methods of assuaging the pharmacist shortage. Although a significant portion of pharmacy graduates from American pharmacy colleges are foreign nationals, no marketing strategies have been elucidated in the retention and recruitment of foreign nationals through labor certification. Labor certifications are generally approved by the Secretary of Labor if the following factors have been verified: 1) there are not sufficient United States workers who are able, willing, qualified, and available for employment; and 2) the employment of the foreign national will not adversely affect the wages and working conditions of U.S. workers similarly employed. When properly understood, the labor certification process is a test of the job market where foreigners, by virtue of their skills and qualifications, attain certification which subsequently leads to permanent residency (green card). The objective of this report is to elucidate the tedious yet effective method of retaining American-educated foreign nationals through labor certification.

  6. Implementation of thermographers' certification in Brazil

    Science.gov (United States)

    dos Santos, Laerte; Alves, Luiz M.; da Costa Bortoni, Edson

    2011-05-01

    In recent years Brazil has experienced extraordinary growth despite the recent economic global crisis. The demand for infrared thermography products and services has accompanied this growth. Like other non-destructive testing and inspection, the results obtained by thermography are highly dependent on the skills of thermographer. Therefore, it is very important to establish a serious and recognized process of certification to assess thermographers' qualifications and help services suppliers to establish credibility with their customers and increase the confidence of these costumers on the quality of these services. The Brazilian Society of Non-Destructive Testing and Inspection, ABENDI, a non-profitable, private technical-scientific entity, recognized nationally and internationally, has observed the necessity of starting a process for certification of thermographers in Brazil. With support of a work group composed by experts from oil and energy industries, transportation, universities and manufactures, the activities started in 2005. This paper describes the economic background required for installation of the certification process, its initial steps, the main characteristics of the Brazilian certification and the expectation for initiating the certification process.

  7. Software Quality Certification: identifying the real obstacles

    Directory of Open Access Journals (Sweden)

    Megan Baker

    1996-05-01

    Full Text Available A case study of software certification reveals the real difficulty of certifying quality beyond superficial assessment - readers are invited to form their own conclusions. AS 3563 Software Quality Management System is the Australian version of ISO 9001, developed specifically for the software industry. For many Australian software houses, gaining certification with AS 3563 is a priority since certification has become a prerequisite to doing business with government departments and major corporations. However, the process of achieving registration with this standard is a lengthy and resource intensive process, and may have little impact on actual software quality. This case study recounts the experience of the consulting arm of one of Australia's accounting firms in its quest for certification. By using a number of specific management strategies this company was able to successfully implement AS 3563 in less than half the time usually taken to achieve certification - a feat for which its management should be congratulated. However, because the focus of the project was on gaining certification, few internal benefits have been realised despite the successful implementation of the standard.

  8. Internal medicine board certification and career pathways in Japan.

    Science.gov (United States)

    Koike, Soichi; Matsumoto, Masatoshi; Ide, Hiroo; Kawaguchi, Hideaki; Shimpo, Masahisa; Yasunaga, Hideo

    2017-05-08

    Establishing and managing a board certification system is a common concern for many countries. In Japan, the board certification system is under revision. The purpose of this study was to describe present status of internal medicine specialist board certification, to identify factors associated with maintenance of board certification and to investigate changes in area of practice when physicians move from hospital to clinic practice. We analyzed 2010 and 2012 data from the Survey of Physicians, Dentists and Pharmacists. We conducted logistic regression analysis to identify factors associated with the maintenance of board certification between 2010 and 2012. We also analyzed data on career transition from hospitals to clinics for hospital physicians with board certification. It was common for physicians seeking board certification to do so in their early career. The odds of maintaining board certification were lower in women and those working in locations other than academic hospitals, and higher in physicians with subspecialty practice areas. Among hospital physicians with board certification who moved to clinics between 2010 and 2012, 95.8% remained in internal medicine or its subspecialty areas and 87.7% maintained board certification but changed their practice from a subspecialty area to more general internal medicine. Revisions of the internal medicine board certification system must consider different physician career pathways including mid-career moves while maintaining certification quality. This will help to secure an adequate number and distribution of specialists. To meet the increasing demand for generalist physicians, it is important to design programs to train specialists in general practice.

  9. 12 CFR 4.65 - Certification.

    Science.gov (United States)

    2010-01-01

    ... 12 Banks and Banking 1 2010-01-01 2010-01-01 false Certification. 4.65 Section 4.65 Banks and Banking COMPTROLLER OF THE CURRENCY, DEPARTMENT OF THE TREASURY ORGANIZATION AND FUNCTIONS, AVAILABILITY...; Contracting for Goods and Services § 4.65 Certification. (a) Objective. To preserve the integrity and foster...

  10. Harmonisation of wind turbine certification in Europe JOULE project EWTC

    Energy Technology Data Exchange (ETDEWEB)

    Nath, C [Germanischer Lloyd, Hamburg (Germany); Eriksson, C [Det Norske Veritas, Hellerup (Denmark); Hulle, F van [Frans van Hulle, Petten (Netherlands); Skamris, C [Risoe National Lab., Roskilde (Denmark); Stam, W [CIWI Holland, Arnheim (Netherlands); Vionis, P [CRES, Attki (Greece)

    1999-03-01

    Wind turbine certification requirements are currently fairly divers within Europe. Therefore the leading European certification bodies initiated a JOULE project to harmonise the certification procedure on the basis of the current set of IEC/EN 61400 series standards. The paper presents a review of the state of the art of wind turbine certification in European countries and an outline of the sturcture of the project. The main steps of the project are (a) the collection of differences in certification practices by round robin certification of three wind turbine types; (b) assessment of the different certification results and (c) the development of a harmonised certification procedure. (au) EU-JOULE-3. 19 refs.

  11. Photovoltaic module certification/laboratory accreditation criteria development

    Energy Technology Data Exchange (ETDEWEB)

    Osterwald, C.R. [National Renewable Energy Lab., Golden, CO (United States); Hammond, R.L.; Wood, B.D.; Backus, C.E.; Sears, R.L. [Arizona State Univ., Tempe, AZ (United States); Zerlaut, G.A. [SC-International Inc., Phoenix, AZ (United States); D`Aiello, R.V. [RD Associates, Tempe, AZ (United States)

    1995-04-01

    This document provides an overview of the structure and function of typical product certification/laboratory accreditation programs. The overview is followed by a model program which could serve as the basis for a photovoltaic (PV) module certification/laboratory accreditation program. The model covers quality assurance procedures for the testing laboratory and manufacturer, third-party certification and labeling, and testing requirements (performance and reliability). A 30-member Criteria Development Committee was established to guide, review, and reach a majority consensus regarding criteria for a PV certification/laboratory accreditation program. Committee members represented PV manufacturers, end users, standards and codes organizations, and testing laboratories.

  12. Nursing Informatics Certification Worldwide: History, Pathway, Roles, and Motivation

    Science.gov (United States)

    Cummins, M. R.; Gundlapalli, A. V.; Murray, P.; Park, H.-A.; Lehmann, C. U.

    2016-01-01

    Summary Introduction Official recognition and certification for informatics professionals are essential aspects of workforce development. Objective: To describe the history, pathways, and nuances of certification in nursing informatics across the globe; compare and contrast those with board certification in clinical informatics for physicians. Methods (1) A review of the representative literature on informatics certification and related competencies for nurses and physicians, and relevant websites for nursing informatics associations and societies worldwide; (2) similarities and differences between certification processes for nurses and physicians, and (3) perspectives on roles for nursing informatics professionals in healthcare Results The literature search for ‘nursing informatics certification’ yielded few results in PubMed; Google Scholar yielded a large number of citations that extended to magazines and other non-peer reviewed sources. Worldwide, there are several nursing informatics associations, societies, and workgroups dedicated to nursing informatics associated with medical/health informatics societies. A formal certification program for nursing informatics appears to be available only in the United States. This certification was established in 1992, in concert with the formation and definition of nursing informatics as a specialty practice of nursing by the American Nurses Association. Although informatics is inherently interprofessional, certification pathways for nurses and physicians have developed separately, following long-standing professional structures, training, and pathways aligned with clinical licensure and direct patient care. There is substantial similarity with regard to the skills and competencies required for nurses and physicians to obtain informatics certification in their respective fields. Nurses may apply for and complete a certification examination if they have experience in the field, regardless of formal training. Increasing

  13. 78 FR 16779 - Type Certification Procedures for Changed Products

    Science.gov (United States)

    2013-03-19

    ...-8994; Amdt. No. 21-96] RIN 2120-AK19 Type Certification Procedures for Changed Products AGENCY: Federal... requirements for the certification of changes to type-certificated products. The revision required the... entitled, ``Type Certification Procedures for Changed Products'' (December 4, 2012, 77 FR 71691). The 2000...

  14. 13 CFR 120.612 - Loans eligible to back Certificates.

    Science.gov (United States)

    2010-01-01

    ... 13 Business Credit and Assistance 1 2010-01-01 2010-01-01 false Loans eligible to back Certificates. 120.612 Section 120.612 Business Credit and Assistance SMALL BUSINESS ADMINISTRATION BUSINESS LOANS Secondary Market Certificates § 120.612 Loans eligible to back Certificates. (a) Pool Certificates...

  15. Guidelines for developing certification programs for newly generated TRU waste

    International Nuclear Information System (INIS)

    Whitty, W.J.; Ostenak, C.A.; Pillay, K.K.S.; Geoffrion, R.R.

    1983-05-01

    These guidelines were prepared with direction from the US Department of Energy (DOE) Transuranic (TRU) Waste Management Program in support of the DOE effort to certify that newly generated TRU wastes meet the Waste Isolation Pilot Plant (WIPP) Waste Acceptance Criteria. The guidelines provide instructions for generic Certification Program preparation for TRU-waste generators preparing site-specific Certification Programs in response to WIPP requirements. The guidelines address all major aspects of a Certification Program that are necessary to satisfy the WIPP Waste Acceptance Criteria and their associated Compliance Requirements and Certification Quality Assurance Requirements. The details of the major element of a Certification Program, namely, the Certification Plan, are described. The Certification Plan relies on supporting data and control documentation to provide a traceable, auditable account of certification activities. Examples of specific parts of the Certification Plan illustrate the recommended degree of detail. Also, a brief description of generic waste processes related to certification activities is included

  16. Investment barriers under a renewable-electricity support scheme: Differences across investor types

    International Nuclear Information System (INIS)

    Linnerud, Kristin; Holden, Erling

    2015-01-01

    In 2012, Norway and Sweden implemented a common market for tradable green certificates to achieve each country's renewable-energy target. This is the first example of a cooperation mechanism that the EU has suggested to improve the cost efficiency of its renewable-energy policies. We asked investors in 446 planned hydropower projects in Norway what type of barriers may prevent their project from being realized under this scheme, and how likely it is that their project will be realized. Based on a regression analysis we find that the responses to these questions vary systematically with investor, project and process characteristics. We find that investors are concerned with capacity barriers imposed on the market because of the short duration and abrupt termination of the subsidy scheme at the end of 2020. Consequently, the cost efficiency of this and similar schemes can be improved by choosing a better design. Moreover, experienced investors and local landowners without previous experience in the energy sector responded differently to these questions. Local landowners were more optimistic, less concerned with capacity barriers and more concerned with economic barriers than experienced investors were. These observations are interesting given the recent emergence of new investors in the renewable energy sector. - Highlights: • Norway and Sweden have implemented a common market for tradable green certificates. • We asked questions on barriers and potential to investors in 446 hydropower projects. • Capacity barriers imposed on the market by the support scheme design are important. • Local landowners are more optimistic than experienced investors are, all else equal. • They focus relatively more on economic barriers and risk and less on capacity barriers

  17. Enacting Third-Party Certification: A Case Study of Science and Politics in Organic Shrimp Certification

    Science.gov (United States)

    Konefal, Jason; Hatanaka, Maki

    2011-01-01

    As third-party certification has become a prominent governance mechanism, conflicting understandings of it have emerged. Proponents advance third-party certification as a technical and objective governance mechanism, while critics argue that politics and relations of power characterize it. We reject this dichotomization both in terms of how TPC is…

  18. Certification of medical librarians, 1949--1977 statistical analysis.

    Science.gov (United States)

    Schmidt, D

    1979-01-01

    The Medical Library Association's Code for Training and Certification of Medical Librarians was in effect from 1949 to August 1977, a period during which 3,216 individuals were certified. Statistics on each type of certificate granted each year are provided. Because 54.5% of those granted certification were awarded it in the last three-year, two-month period of the code's existence, these applications are reviewed in greater detail. Statistics on each type of certificate granted each year are provided. Because 54.5% of those granted certification were awarded it in the last three-year, two-month period of the code's existence, these applications are reviewed in greater detail. Statistics on MLA membership, sex, residence, library school, and method of meeting requirements are detailed. Questions relating to certification under the code now in existence are raised.

  19. Certifications of citizenship: reflections through an African lens

    DEFF Research Database (Denmark)

    Hammar, Amanda

    2018-01-01

    A focus on certifications of citizenship as a range of inter-related practices of identity classification, categorisation, registration and validation, provides productive opportunities to explore the many ways that different authorities and/or different citizens engage with both the meaning...... and materiality of identity documents. At the heart of such practices is a complex politics of recognition that in turn is linked to the political economies of certification and of certificates themselves. A selection of African cases helps to highlight some of the paradoxes of certification – such as its...... and Asia and beyond, making transnational conversations especially meaningful for deeper understandings of the complexities of the authority-certification-citizenship nexus....

  20. 77 FR 71691 - Type Certification Procedures for Changed Products

    Science.gov (United States)

    2012-12-04

    ...-8994; Amdt. No. 21-96] RIN 2120-AK19 Type Certification Procedures for Changed Products AGENCY: Federal... regulations for the certification of changes to type-certificated products. That amendment was to enhance... (certification) of the entire changed product. Therefore, Sec. 21.101 is amended to replace ``changed product...

  1. 21 CFR 80.37 - Treatment of batch pending certification.

    Science.gov (United States)

    2010-04-01

    ... 21 Food and Drugs 1 2010-04-01 2010-04-01 false Treatment of batch pending certification. 80.37 Section 80.37 Food and Drugs FOOD AND DRUG ADMINISTRATION, DEPARTMENT OF HEALTH AND HUMAN SERVICES GENERAL COLOR ADDITIVE CERTIFICATION Certification Procedures § 80.37 Treatment of batch pending certification...

  2. Green certificates and greenhouse gas emissions certificates - Instruments of the liberalized electricity market in Romania

    International Nuclear Information System (INIS)

    Matei, Magdalena; Salisteanu, Cornel; Enescu, Diana; Ene, Simona; Matei, Lucian; Marinescu, Mihai

    2006-01-01

    Governmental Decision No. 443/2003 and GD 1892 / 2004 aimed to the harmonization of the Romanian legislative framework with EU Directive 2001/77/EC which purposes to promote an increasing in the contribution of RES to electricity production in the internal market for electricity. In Romania's case green certificate system was adopted with mandatory quotas for suppliers as a national target for 2010 of 33 % of total consumption to be covered by electricity produced from renewable energy sources. The annual maximum and minimum value for Green Certificates trading is 24 Euro/certificate and 42 Euro/certificate, respectively. Suppliers are obliged to buy yearly a number of Green certificates equal with the mandatory quota multiplied with the amount of electricity sold yearly to their final consumers. The additional price received for the Green Certificates sold is determined on a parallel market, separated from the electricity market, where the environmental benefits of the 'clean' electricity production are traded. The regulator can modify these quotas established by Government Decision when the installed capacity in the power plants which use RES cannot secure the demand of Green Certificates; This system was introduced in November 2005. The number of issued green certificates in 2005 was only 345, so by ANRE Order no. 46 / 2005, the mandatory quota for 2005 was reduced at 2.6% from legal quota established for 2005. In the first month of 2006 5997 Green Certificates were sold at the price of 146 RON. Emissions trading is the most compatible flexible mechanisms of Kyoto Protocol with deregulated electricity markets. The Directive 2003/87/CE referring at CO 2 emission trading within Europe came into force and till 31 March 2004 all the countries had to present to the Commission their national plan to comply with Directive's rules. There is great uncertainty worldwide on how GHG emissions reduction and trading schemes will develop. Previous visions of a single (Kyoto

  3. 45 CFR 170.457 - Authorized testing and certification methods.

    Science.gov (United States)

    2010-10-01

    ... TECHNOLOGY HEALTH INFORMATION TECHNOLOGY STANDARDS, IMPLEMENTATION SPECIFICATIONS, AND CERTIFICATION CRITERIA AND CERTIFICATION PROGRAMS FOR HEALTH INFORMATION TECHNOLOGY Temporary Certification Program for HIT...

  4. Environmental aspects of the forest management certification process

    CSIR Research Space (South Africa)

    Scott, DF

    2000-01-01

    Full Text Available Certification has been responsible for a very large improvement in the standard of forest management in South Africa. The reasons for the positive role of certification are set out briefly below. Firstly, and most importantly, certification has...

  5. Directory of certificates of compliance for radioactive materials packages: Certificates of compliance

    International Nuclear Information System (INIS)

    1987-11-01

    This directory contains a Summary Report of the US Nuclear Regulatory Commission's Certificates of Compliance (Volume 2) for Radioactive Material Packages effective October 1, 1987. This directory makes available a convenient source of information on packagings which have been approved by the US Nuclear Regulatory Commission. To assist in identifying packaging, an index by Model Number and corresponding Certificate of Compliance Number is included at the back of Volume 2 of the directory. A listing by packaging types is included in the back of Volume 2

  6. 24 CFR 232.610 - Certification of cost requirements.

    Science.gov (United States)

    2010-04-01

    ... 24 Housing and Urban Development 2 2010-04-01 2010-04-01 false Certification of cost requirements... ASSISTED LIVING FACILITIES Eligibility Requirements-Supplemental Loans To Finance Purchase and Installation of Fire Safety Equipment Cost Certification Requirements § 232.610 Certification of cost requirements...

  7. Autodesk Revit Architecture 2014 review for certification official certification preparation

    CERN Document Server

    ASCENT center for technical knowledge

    2014-01-01

    The Autodesk® Revit® Architecture 2014 Review for Certification guide is intended for users of the Autodesk Revit Architecture software who are preparing to complete the Autodesk Revit Architecture 2014 Certified Professional exam. This guide contains a collection of relevant instructional topics, practices, and review questions from the Autodesk Official Training Guides (AOTG) training guides created by ASCENT - Center for Technical Knowledge® and pertaining specifically to the Certified Professional exam topics and objectives. This training guide is intended for experienced users of the Autodesk Revit Architecture software in preparation for certification. New users of the software should refer to the AOTG training guides from ASCENT, such as Autodesk Revit Architecture 2014 Fundamentals, for more comprehensive instruction.

  8. The Embeddedness of White Fragility within White Pre-Service Principals' Reflections on White Privilege

    Science.gov (United States)

    Hines, Mack T., III

    2016-01-01

    This study analyzes the prevalence of white fragility within the six white, pre-service principals' online responses to readings about white privilege. Six white, pre-service principals were asked to provide commentary to class readings on the relevance of white privilege to their preparation for future positions as principals. The findings showed…

  9. Accounting Changes on Green Certificates in Romania

    Directory of Open Access Journals (Sweden)

    Sava Raluca

    2017-01-01

    Full Text Available The purpose of green certificates is to get more renewable electric energy into the energy market at the expense of traditional energy, which in most countries is based on fossil fuel. These renewable technologies are too expensive to enter the market on commercial terms. A key feature of the scheme is that producers of energy based on new renewable energy sources receive certificates from the authorities, proportional to their output. The users of electric energy are required to buy a certain amount of these certificates when they buy electricity. Green certificates may in principle contribute to a reduction of the production of traditional energy.

  10. 48 CFR 1609.471 - Contractor certification.

    Science.gov (United States)

    2010-10-01

    ... 48 Federal Acquisition Regulations System 6 2010-10-01 2010-10-01 true Contractor certification... EMPLOYEES HEALTH BENEFITS ACQUISITION REGULATION ACQUISITION PLANNING CONTRACTOR QUALIFICATIONS Debarment, Suspension, and Ineligibility 1609.471 Contractor certification. All FEHBP carriers and applicant carriers...

  11. Environmental certification for more sustainable imports

    International Nuclear Information System (INIS)

    Henry, Lucile; Monnoyer-Smith, Laurence; Demeulenaere, Laurence

    2017-12-01

    As France imports high quantities of products which have environmental impacts abroad due to extraction, transformations, and transports of used materials, and which are not visible for consumers, environmental certification could be a mean to reduce these impacts as it would allow consumers to identify the less polluting products, and incite producers to put such products on the market. After having discussed these issues, the author outlines key factors of success for such a certification, briefly identifies required adjustments at the technical level (requirement level, cost anticipation), and at the social and political level. She also evokes accompanying measures, and outlines that environmental certification is only a tool among others such as partnership agreements currently being negotiated between the European Union and other countries, or a combination of certification and cooperation with extracting countries (as practiced by Germany)

  12. 47 CFR 2.1043 - Changes in certificated equipment.

    Science.gov (United States)

    2010-10-01

    ... certificated or formerly type accepted AM broadcast stereophonic exciter-generator with a certificated or... interconnection of a multiplexing exciter with a certificated or formerly type accepted AM broadcast transmitter... generators to a type accepted FM broadcast transmitter, provided the transmitter exciter is designed for...

  13. 77 FR 2036 - Export Trade Certificate of Review

    Science.gov (United States)

    2012-01-13

    ... DEPARTMENT OF COMMERCE International Trade Administration [Application No. 92-10A001] Export Trade Certificate of Review ACTION: Notice of issuance of an Export Trade Certificate of Review to Aerospace... an amended Export Trade Certificate of Review to Aerospace Industries of America on September 27...

  14. 78 FR 78816 - Export Trade Certificate of Review

    Science.gov (United States)

    2013-12-27

    ... DEPARTMENT OF COMMERCE International Trade Administration [Application No. 87-9A001] Export Trade Certificate of Review ACTION: Notice of Issuance of an Amended Export Trade Certificate of Review to... issued an amended Export Trade Certificate of Review to Independent Film and Television Alliance (``IFTA...

  15. Hvitt og sort blir ikke grønt. Pris- og volumeffekter i energimarkedet ved samtidig innføring av hvite og sorte sertifikater

    OpenAIRE

    Winsnes, Martine Moe

    2010-01-01

    This thesis analyses the implementation of white certificates (increased energy efficiency) in an energy market already bounded by black certificates (CO2 permits). White certificates impose a restriction on energy consumption, (saving commitment) leading to a subsidy to energy efficiency producers. The objective of white certificates is to promote energy efficiency, and thereby reduce total energy consumption. In order to analyze price and volume effects in the power market; the energy marke...

  16. 78 FR 13861 - Export Trade Certificate of Review

    Science.gov (United States)

    2013-03-01

    ... DEPARTMENT OF COMMERCE International Trade Administration [Application No. 85-17A18] Export Trade Certificate of Review ACTION: Notice of Issuance of an Amended Export Trade Certificate of Review to U.S..., Office of Competition and Economic Analysis (OCEA), has issued an amended Export Trade Certificate of...

  17. 77 FR 61744 - Export Trade Certificate of Review

    Science.gov (United States)

    2012-10-11

    ... DEPARTMENT OF COMMERCE International Trade Administration [Application No. 10-3A001] Export Trade Certificate of Review ACTION: Notice of Issuance of an Export Trade Certificate of Review to Alaska Longline... Commerce issued an amended Export Trade Certificate of Review to the Alaska Longline Cod Commission (``ALCC...

  18. 78 FR 25060 - Export Trade Certificate of Review

    Science.gov (United States)

    2013-04-29

    ... DEPARTMENT OF COMMERCE International Trade Administration [Application No. 92-11A001] Export Trade Certificate of Review ACTION: Notice of Issuance of an amended Export Trade Certificate of Review to Aerospace... issued an amended Export Trade Certificate of Review to Aerospace Industries Association of America on...

  19. 13 CFR 120.611 - Pools backing Pool Certificates.

    Science.gov (United States)

    2010-01-01

    ... 13 Business Credit and Assistance 1 2010-01-01 2010-01-01 false Pools backing Pool Certificates. 120.611 Section 120.611 Business Credit and Assistance SMALL BUSINESS ADMINISTRATION BUSINESS LOANS Secondary Market Certificates § 120.611 Pools backing Pool Certificates. (a) Pool characteristics. As set...

  20. 78 FR 5778 - Export Trade Certificate of Review

    Science.gov (United States)

    2013-01-28

    ... DEPARTMENT OF COMMERCE International Trade Administration [Application No. 92-11A01] Export Trade Certificate of Review ACTION: Notice of Application (92-11A01) to amend the Export Trade Certificate of Review... of Commerce, has received an application to amend an Export Trade Certificate of Review...

  1. Death Certification Errors and the Effect on Mortality Statistics.

    Science.gov (United States)

    McGivern, Lauri; Shulman, Leanne; Carney, Jan K; Shapiro, Steven; Bundock, Elizabeth

    Errors in cause and manner of death on death certificates are common and affect families, mortality statistics, and public health research. The primary objective of this study was to characterize errors in the cause and manner of death on death certificates completed by non-Medical Examiners. A secondary objective was to determine the effects of errors on national mortality statistics. We retrospectively compared 601 death certificates completed between July 1, 2015, and January 31, 2016, from the Vermont Electronic Death Registration System with clinical summaries from medical records. Medical Examiners, blinded to original certificates, reviewed summaries, generated mock certificates, and compared mock certificates with original certificates. They then graded errors using a scale from 1 to 4 (higher numbers indicated increased impact on interpretation of the cause) to determine the prevalence of minor and major errors. They also compared International Classification of Diseases, 10th Revision (ICD-10) codes on original certificates with those on mock certificates. Of 601 original death certificates, 319 (53%) had errors; 305 (51%) had major errors; and 59 (10%) had minor errors. We found no significant differences by certifier type (physician vs nonphysician). We did find significant differences in major errors in place of death ( P statistics. Surveillance and certifier education must expand beyond local and state efforts. Simplifying and standardizing underlying literal text for cause of death may improve accuracy, decrease coding errors, and improve national mortality statistics.

  2. System certification: An alternative to package certification?

    International Nuclear Information System (INIS)

    Luna, R.E.; Jefferson, R.J.

    1992-01-01

    One precept of the current radioactive material transportation regulations is that the package is the primary protection for the public. A packaging is chosen to provide containment, shielding, and criticality control suitable to the quantity and characteristics of the radionuclide being transported. Occasionally, radioactive materials requiring transport are not of a mass or size that would allow the materials to be shipped in an appropriate packaging. This is a particular problem for materials that should be shipped in a Type B package, but because such packages are designed and certified for specific contents, the package is usually fairly expensive, available in relatively small numbers, and often requires a fairly long period to achieve certification or amended certification for new contents. Where the shipment to be made is relatively infrequent, there may be economic and time penalties that may hamper shipment or force the shipper into uneconomic or high risk options. However, there is recognition of such situations in the International Atomic Energy Agency (IAEA) regulations under the provisions for Special Arrangement

  3. PMP Certification All-In-One Desk Reference For Dummies

    CERN Document Server

    Stackpole, Cynthia Snyder

    2011-01-01

    Be as prepared as possible to take the PMP certification exam The PMP certification is the most popular project management certification available, but also a very difficult certification to obtain with very demanding requirements. That's where this All-in-One reference comes in. Packed with valuable information for taking the exam, the nine books in one covers everything from the certification process to gathering information for the application and signing up to take the exam, as well as studying for the most pertinent parts of the Project Management Body of Knowledge (PMBOK), and review que

  4. 14 CFR 121.437 - Pilot qualification: Certificates required.

    Science.gov (United States)

    2010-01-01

    ... 14 Aeronautics and Space 3 2010-01-01 2010-01-01 false Pilot qualification: Certificates required... Pilot qualification: Certificates required. (a) No pilot may act as pilot in command of an aircraft (or... pilots) unless he holds an airline transport pilot certificate and an appropriate type rating for that...

  5. 77 FR 28853 - Export Trade Certificate of Review

    Science.gov (United States)

    2012-05-16

    ... DEPARTMENT OF COMMERCE International Trade Administration [Application No. 10-2A001] Export Trade Certificate of Review ACTION: Notice of issuance of an Export Trade Certificate of Review to Alaska Longline... Export Trade Certificate of Review Alaska Longline Cod Commission (``ALCC'') on May 7, 2012. This is the...

  6. 46 CFR 115.910 - Passenger Ship Safety Certificate.

    Science.gov (United States)

    2010-10-01

    ...) The route specified on the Certificate of Inspection and the SOLAS Passenger Ship Safety Certificate... 46 Shipping 4 2010-10-01 2010-10-01 false Passenger Ship Safety Certificate. 115.910 Section 115... MORE THAN 150 PASSENGERS OR WITH OVERNIGHT ACCOMMODATIONS FOR MORE THAN 49 PASSENGERS INSPECTION AND...

  7. 49 CFR 179.11 - Welding certification.

    Science.gov (United States)

    2010-10-01

    ... 49 Transportation 2 2010-10-01 2010-10-01 false Welding certification. 179.11 Section 179.11 Transportation Other Regulations Relating to Transportation PIPELINE AND HAZARDOUS MATERIALS SAFETY... Design Requirements § 179.11 Welding certification. (a) Welding procedures, welders and fabricators shall...

  8. 28 CFR 26.23 - Certification process.

    Science.gov (United States)

    2010-07-01

    ... 28 Judicial Administration 1 2010-07-01 2010-07-01 false Certification process. 26.23 Section 26.23 Judicial Administration DEPARTMENT OF JUSTICE DEATH SENTENCES PROCEDURES Certification Process for... mechanism for providing legal representation to indigent prisoners in state postconviction proceedings in...

  9. THE THIRD PARTY CERTIFICATION SYSTEM FOR ORGANIC PRODUCTS

    Directory of Open Access Journals (Sweden)

    Adina-Roxana MUNTEANU

    2015-12-01

    Full Text Available In the context of an increasing organic trade worldwide, the organic standards and the certification of the organic practices are ever more important and relevant for both business and consumers. The certification by third parties of the organic operators is meant to ensure the application of an organic standard. However, the documented fraud cases are proof that the current system can undergo further improvement. The current paper gives an overview of the mechanisms of certification and inspection worldwide and discusses the issues raised by third party certification of the organic operators in the European context. Moreover, the paper reviews the major arguments for the effectiveness of the third party certification and also points to the improvement possibilities of the systems.

  10. Certification of a weld produced by friction stir welding

    Science.gov (United States)

    Obaditch, Chris; Grant, Glenn J

    2013-10-01

    Methods, devices, and systems for providing certification of friction stir welds are disclosed. A sensor is used to collect information related to a friction stir weld. Data from the sensor is compared to threshold values provided by an extrinsic standard setting organizations using a certification engine. The certification engine subsequently produces a report on the certification status of the weld.

  11. 7 CFR 1250.530 - Certification of exempt producers.

    Science.gov (United States)

    2010-01-01

    ... section 2103 of the Organic Foods Production Act of 1990 (7 U.S.C. 6502), a signed certification that the... 7 Agriculture 10 2010-01-01 2010-01-01 false Certification of exempt producers. 1250.530 Section... RESEARCH AND PROMOTION Rules and Regulations Registration, Certification and Reports § 1250.530...

  12. 29 CFR 570.12 - Revoked certificates of age.

    Science.gov (United States)

    2010-07-01

    ... 29 Labor 3 2010-07-01 2010-07-01 false Revoked certificates of age. 570.12 Section 570.12 Labor Regulations Relating to Labor (Continued) WAGE AND HOUR DIVISION, DEPARTMENT OF LABOR REGULATIONS CHILD LABOR REGULATIONS, ORDERS AND STATEMENTS OF INTERPRETATION Certificates of Age § 570.12 Revoked certificates of age...

  13. 46 CFR 176.910 - Passenger Ship Safety Certificate.

    Science.gov (United States)

    2010-10-01

    ... 46 Shipping 7 2010-10-01 2010-10-01 false Passenger Ship Safety Certificate. 176.910 Section 176... 100 GROSS TONS) INSPECTION AND CERTIFICATION International Convention for Safety of Life at Sea, 1974, as Amended (SOLAS) § 176.910 Passenger Ship Safety Certificate. (a) A vessel, which carries more than...

  14. Medical Certification System -

    Data.gov (United States)

    Department of Transportation — Provides automated risk-based decision making capability in support of medical certification and clearances processing associated fees and supporting surveillance of...

  15. 5th international conference on certification and standardization in NDT

    International Nuclear Information System (INIS)

    2007-01-01

    This CD-ROM contains 30 lectures (in form of manuscripts or abstracts) and 6 posters with the following topics: 1. Some Critical Remarks from German Chemical Industry on Certification and Accreditation in NDT. 2. Global Impact of International Standard ISO 9712. 3. Maintaining Concurrent Compliance with Multiple NDT Personnel Certification Standards. 4. The Revision of the New Approach. 5. Comparison between prEN 473 Currently Submitted to Formal Vote and ISO 9712:2005. 6. Accreditation and Certification - a Contradiction?. 7. The Way We Were. 8. EFNDT-Question-Data-Bank (QDB). 9. NDT Certification in Turkey as an European Country- How It Couldn't Work as the Only Example?. 10. Validation of Practical Examination Specimens. 11. Examination Bank Structure for Radiographic Testing (RT) - An Example. 12. About the New Classification of NDT Methods Based on Positions of Risks and Equipment Life Assessment. 13. Olympus NDT Training Academy. 14. Harmonisation of Personnel Certification Schemes for Non-destructive Testing in the Asia-Pacific Region. 15. How EFNDT Can Help in Accreditation or Recognition/Approval of NDT Certification Bodies? 16. SNT-TC-1A - 40 Years of Employer Certification for NDT Personnel. 17. The Same NDT Certification Scheme for Everybody: a Dream or a Need. 18. 19. Personnel Certification for Thermographers - Status and Trends. 20. Guided Wave Training and Certification. 21. Examination Radiographs and Master Reports for the Industrial Sectors 6 and 7. 22. New Standards ISO 24497 on the Metal Magnetic Memory Method. The Program of Personnel Training and Certification. 23. The Use of the Psychometrics in NDT Certification Programs. 24. EFNDT Guidelines ''Overall NDT Quality System''. 25. The Role of the Forum for National Aerospace NDT Boards. 26. Don't Forget, We Are Supposed to Be Representing Industry. 27. Don't Forget, We Are Supposed to Be Representing Industry. 28. The Need for Standardization in NDT Personnel Certification. 29. NDT

  16. 40 CFR 86.007-30 - Certification.

    Science.gov (United States)

    2010-07-01

    ... of its franchise agreement with the manufacturer and the dealer certification requirements of § 85... contrary to the terms of its franchise agreement with the manufacturer and the dealer certification... part because a manufacturer has located its facility in a foreign jurisdiction where local law...

  17. 5 CFR 430.404 - Certification criteria.

    Science.gov (United States)

    2010-01-01

    ... MANAGEMENT Performance Appraisal Certification for Pay Purposes § 430.404 Certification criteria. (a) To be... system(s) must provide for the following: (1) Alignment, so that the performance expectations for... that the performance expectations for senior employees meet the requirements of 5 CFR part 430...

  18. 29 CFR 1926.29 - Acceptable certifications.

    Science.gov (United States)

    2010-07-01

    ... Acceptable certifications. (a) Pressure vessels. Current and valid certification by an insurance company or... by an insurance company or regulatory authority attesting to the safe installation, inspection, and... types of pressure vessels and similar equipment are contained in subparts F and O of this part. ...

  19. Solid low-level waste certification strategy

    International Nuclear Information System (INIS)

    Smith, M.A.

    1991-08-01

    The purpose of the Solid Low-Level Waste (SLLW) Certification Program is to provide assurance that SLLW generated at the ORNL meets the applicable waste acceptance criteria for those facilities to which the waste is sent for treatment, handling, storage, or disposal. This document describes the strategy to be used for certification of SLLW or ORNL. The SLLW Certification Program applies to all ORNL operations involving the generation, shipment, handling, treatment, storage and disposal of SLLW. Mixed wastes, containing both hazardous and radioactive constituents, and transuranic wastes are not included in the scope of this document. 13 refs., 3 figs

  20. 15 CFR 50.60 - Request for certification.

    Science.gov (United States)

    2010-01-01

    ... set cost of the product (one certificate). Certification fees may increase somewhat if the customer.... These governmental units include a variety of legally defined general- and special-purpose governmental...

  1. The electricity certificate system, 2007

    Energy Technology Data Exchange (ETDEWEB)

    2007-07-01

    The electricity certificate system is a market based support system to assist the expansion of electricity production in Sweden from renewable energy sources and peat. Its objective is to increase the production of electricity from such sources by 17 TWh by 2016 relative to the production level in 2002. It is part of the country's overall objective of moving Sweden towards a more ecologically sustainable energy system. This report describes the market status of the electricity certificate system, and includes statistics from 2003 to 2006. It is our aim to create a forum for continuously developing the statistical material and analyses, in order to assist those involved in the market, and all other interested persons, to follow achievement of the objectives set out in the Government's Bill No. 2005/06:154, Renewable Electricity with Green Certificates. It is also our aim that, in future, each issue of the report should include a more in depth theme article on some particular subject. This year the report provides expanded information and statistics on wind power. Electricity certificates are issued to those who produce electricity from various renewable energy sources, and from peat, and who have had their production plants approved by the Swedish Energy Agency. To date, certificates have been issued to producers of electricity from biofuels and peat, wind power, hydro power and solar energy. Production from the renewable sources amounted to 11.6 TWh in 2006, which is 5.1 TWh more than corresponding production in 2002

  2. 21 CFR 1311.20 - Coordinators for CSOS digital certificate holders.

    Science.gov (United States)

    2010-04-01

    ... application that the DEA Certification Authority provides and submit the following: (1) Two copies of... Certification Authority, all digital certificate activities are the responsibility of the registrant with whom... designated, coordinators must identify themselves, on a one-time basis, to the Certification Authority. If a...

  3. The electricity certificate system, 2009

    Energy Technology Data Exchange (ETDEWEB)

    Joehnemark, Maria; Oestberg, Roger; Johansson, Martin

    2009-07-01

    Over the years, the electricity certificate system has been maturing and consolidating, so that it is today an effective and functional policy measure that has won wide acceptance from all parties concerned. The long term approach and security of the system are attracting an increasing number of investors, which is described more fully in this report. This year's special theme chapter, Investing in Renewable Energy, presents the status of the system from an investment point of view. In addition to this chapter, the report includes, as always, an introduction to how the certificate system works, together with an updating with the latest statistics. A quick glance at external factors that can affect the system indicates that there are several that may do so in the future. Just the fact that the climate problem is still high on the political agenda, despite strong competition from economic crises, shows that there is a need for more renewable energy. The EU Renewable Energy Directive, which was adopted at the end of 2008, requires the Swedish energy system to deliver 49 % of its output from renewable sources by 2020. In addition, the Energy Bill adopted by the Swedish Parliament identifies the electricity certificate system as one of the most important means of achieving the country's objectives. Taken together, this indicates that there are many factors that will further strengthen the role of the certificate system in the next few years. If we look at the system itself, we can see that a number of important changes have been made since the previous report. With effect from 1st January 2009, the definition of electricity-intensive industries has changed, bringing it more closely in line with the definition used in energy taxation. Since 1st May, the rules have changed concerning entitlement to a new allocation period of certificates after a plant has been substantially modified. In addition, certificates can now be allocated for increases in output from

  4. General certification procedure of formation organizations

    CERN Document Server

    Int. At. Energy Agency, Wien

    2002-01-01

    This document presents the procedure dealing with the certification of formation organizations dispensing the formation and the risks prevention to the personnel of A or B category in nuclear facilities. This certification proves the organization ability to satisfy the ''F'' specification of the CEFRI. (A.L.B.)

  5. 9 CFR 93.913 - Health certificate.

    Science.gov (United States)

    2010-01-01

    ... who issues the health certificate. (2) Cleaning and disinfection must be sufficient to neutralize any VHS virus to which shipping containers may have been exposed. (3) The cleaning and disinfection protocols used must be referenced in the health certificate or in a separate cleaning and disinfection...

  6. 40 CFR 94.210 - Amending the application and certificate of conformity.

    Science.gov (United States)

    2010-07-01

    ... certificate of conformity. 94.210 Section 94.210 Protection of Environment ENVIRONMENTAL PROTECTION AGENCY... Certification Provisions § 94.210 Amending the application and certificate of conformity. (a) The manufacturer... for certification are to be made to a product line covered by a certificate of conformity. This...

  7. Linking Halal Food Certification and Business Performance

    DEFF Research Database (Denmark)

    Ab Talib, Mohamed Syazwan; Chin, Thoo Ai; Fischer, Johan

    2017-01-01

    , operational performance mediates the relationship between HFC and financial performance. Altogether, this signifies that Halal food certificate implementation positively influences business performance. Practical implications By linking HFC and business performance, managers may be aware of the significant......Purpose The purpose of this paper is to explore the relationship between Halal food certification (HFC) and business performance. This study argues that Halal food certificate implementation positively influences business performance. Design/methodology/approach A total of 210 Halal certified food...... role of HFC in influencing operational and financial performance. It would entice more food companies to become Halal certified that opens up an opportunity to a lucrative Halal food industry. It also empirically justifies that a religion-based food certification has the ability to influence business...

  8. Methodologies for certification of transuranic waste packages

    International Nuclear Information System (INIS)

    Christensen, R.N.; Kok, K.D.

    1980-10-01

    The objective of this study was to postulate methodologies for certification that a waste package is acceptable for disposal in a licensed geologic repository. Within the context of this report, certification means the overall process which verifies that a waste package meets the criteria or specifications established for acceptance for disposal in a repository. The overall methodology for certification will include (1) certifying authorities, (2) tests and procedures, and (3) documentation and quality assurance programs. Each criterion will require a methodology that is specific to that criterion. In some cases, different waste forms will require a different methodology. The purpose of predicting certification methodologies is to provide additional information as to what changes, if any, are needed for the TRU waste in storage

  9. 40 CFR 91.122 - Amending the application and certificate of conformity.

    Science.gov (United States)

    2010-07-01

    ... certificate of conformity. 91.122 Section 91.122 Protection of Environment ENVIRONMENTAL PROTECTION AGENCY... Standards and Certification Provisions § 91.122 Amending the application and certificate of conformity. (a... to a certificate of conformity or changes are to be made to a product line covered by a certificate...

  10. Access control based on attribute certificates for medical intranet applications.

    Science.gov (United States)

    Mavridis, I; Georgiadis, C; Pangalos, G; Khair, M

    2001-01-01

    Clinical information systems frequently use intranet and Internet technologies. However these technologies have emphasized sharing and not security, despite the sensitive and private nature of much health information. Digital certificates (electronic documents which recognize an entity or its attributes) can be used to control access in clinical intranet applications. To outline the need for access control in distributed clinical database systems, to describe the use of digital certificates and security policies, and to propose the architecture for a system using digital certificates, cryptography and security policy to control access to clinical intranet applications. We have previously developed a security policy, DIMEDAC (Distributed Medical Database Access Control), which is compatible with emerging public key and privilege management infrastructure. In our implementation approach we propose the use of digital certificates, to be used in conjunction with DIMEDAC. Our proposed access control system consists of two phases: the ways users gain their security credentials; and how these credentials are used to access medical data. Three types of digital certificates are used: identity certificates for authentication; attribute certificates for authorization; and access-rule certificates for propagation of access control policy. Once a user is identified and authenticated, subsequent access decisions are based on a combination of identity and attribute certificates, with access-rule certificates providing the policy framework. Access control in clinical intranet applications can be successfully and securely managed through the use of digital certificates and the DIMEDAC security policy.

  11. Overview of the DOE packaging certification process

    Energy Technology Data Exchange (ETDEWEB)

    Liu, Y.Y.; Carlson, R.D. [Argonne National Lab., IL (United States); Carlson, R.W. [Lawrence Livermore National Lab., CA (United States); Kapoor, A. [USDOE, Washington, DC (United States)

    1995-12-31

    This paper gives an overview of the DOE packaging certification process, which is implemented by the Office of Facility Safety Analysis, under the Assistance Secretary for Environment, Safety and Health, for packagings that are not used for weapons and weapons components, nor for naval nuclear propulsion. The overview will emphasize Type B packagings and the Safety Analysis Report for Packaging (SARP) review that parallels the NRC packaging review. Other important elements in the DOE packaging certification program, such as training, methods development, data bases, and technical assistance, are also emphasized, because they have contributed significantly to the improvement of the certification process since DOE consolidated its packaging certification function in 1985. The paper finishes with a discussion of the roles and functions of the DOE Packaging Safety Review Steering Committee, which is chartered to address issues and concerns of interest to the DOE packaging and transportation safety community. Two articles related to DOE packaging certification were published earlier on the SARP review procedures and the DOE Packaging Review Guide. These articles may be consulted for additional information.

  12. Overview of recent developments in sustainable biomass certification

    International Nuclear Information System (INIS)

    Dam, Jinke van; Junginger, Martin; Faaij, Andre; Juergens, Ingmar; Best, Gustavo; Fritsche, Uwe

    2008-01-01

    The objective of this paper is to give a comprehensive review of initiatives on biomass certification from different viewpoints of stakeholders, including national governments (such as The Netherlands, the UK, Belgium and Germany), the EC, NGOs, companies, and international bodies up until October 2007. Furthermore, opportunities and restrictions in the development of biomass certification are described, including international trade law limitations, lack of adequate methodologies, stakeholder involvement requirements and certification costs. Next, five different approaches for the implementation of a biomass certification system are compared and discussed. Main differences are the voluntary or mandatory character and the geographical extent of the proposed strategies in terms of biomass end-use. It is concluded that criteria to ensure the sustainable production of biomass are needed urgently. To some extent criteria categories can be covered using existing systems, but others (such as GHG and energy balances, changing land-use) require the development of new methodologies. A gradual development of certification systems with learning (through pilot studies and research) and expansion over time, linked to the development of advanced methodologies can provide valuable experience, and further improve the feasibility and reliability of biomass certification systems. However, better international coordination between initiatives is required to improve coherence and efficiency in the development of sustainable biomass certification systems, to avoid the proliferation of standards and to provide a clearer direction in the approach to be taken. Finally, next to certification, alternative policy tools should be considered as well to ensure sustainable biomass production. (author)

  13. 49 CFR 172.204 - Shipper's certification.

    Science.gov (United States)

    2010-10-01

    ... the certification the words “herein-named” may be substituted for the words “above-named”. (2) “I... respects in proper condition for transport according to applicable international and national governmental... national governmental regulations. Note to paragraph (c)(1): In the certification, the word “packed” may be...

  14. 34 CFR 34.21 - Employer certification.

    Science.gov (United States)

    2010-07-01

    ... 34 Education 1 2010-07-01 2010-07-01 false Employer certification. 34.21 Section 34.21 Education Office of the Secretary, Department of Education ADMINISTRATIVE WAGE GARNISHMENT § 34.21 Employer... by the Secretary of the Treasury. (b) The employer must complete and return the certification to us...

  15. 19 CFR 191.76 - Landing certificate.

    Science.gov (United States)

    2010-04-01

    ... landing certificate shall be waived by the requiring Customs authority if the claimant demonstrates... 19 Customs Duties 2 2010-04-01 2010-04-01 false Landing certificate. 191.76 Section 191.76 Customs Duties U.S. CUSTOMS AND BORDER PROTECTION, DEPARTMENT OF HOMELAND SECURITY; DEPARTMENT OF THE TREASURY...

  16. 7 CFR 652.23 - Certification process for private-sector entities.

    Science.gov (United States)

    2010-01-01

    ... 7 Agriculture 6 2010-01-01 2010-01-01 false Certification process for private-sector entities. 652... ASSISTANCE Certification § 652.23 Certification process for private-sector entities. (a) A private sector... individual basis as part of the private-sector entity's certification and ensures that the requirements set...

  17. 46 CFR 91.60-5 - Cargo Ship Safety Construction Certificate.

    Science.gov (United States)

    2010-10-01

    ... 46 Shipping 4 2010-10-01 2010-10-01 false Cargo Ship Safety Construction Certificate. 91.60-5... VESSELS INSPECTION AND CERTIFICATION Certificates Under International Convention for Safety of Life at Sea, 1974 § 91.60-5 Cargo Ship Safety Construction Certificate. (a) All vessels on an international voyage...

  18. 46 CFR 189.60-10 - Cargo Ship Safety Equipment Certificate.

    Science.gov (United States)

    2010-10-01

    ... 46 Shipping 7 2010-10-01 2010-10-01 false Cargo Ship Safety Equipment Certificate. 189.60-10... VESSELS INSPECTION AND CERTIFICATION Certificates Under International Convention for Safety of Life at Sea, 1974 § 189.60-10 Cargo Ship Safety Equipment Certificate. (a) All vessels on an international voyage...

  19. 46 CFR 167.60-10 - Exhibition of certificate of inspection.

    Science.gov (United States)

    2010-10-01

    ... PUBLIC NAUTICAL SCHOOL SHIPS Certificates of Inspection § 167.60-10 Exhibition of certificate of inspection. On every nautical school ship, the original certificate of inspection shall be framed under glass... 46 Shipping 7 2010-10-01 2010-10-01 false Exhibition of certificate of inspection. 167.60-10...

  20. 46 CFR 189.60-5 - Cargo Ship Safety Construction Certificate.

    Science.gov (United States)

    2010-10-01

    ... 46 Shipping 7 2010-10-01 2010-10-01 false Cargo Ship Safety Construction Certificate. 189.60-5... VESSELS INSPECTION AND CERTIFICATION Certificates Under International Convention for Safety of Life at Sea, 1974 § 189.60-5 Cargo Ship Safety Construction Certificate. (a) All vessels on an international voyage...

  1. 45 CFR 170.445 - Complete EHR testing and certification.

    Science.gov (United States)

    2010-10-01

    ... Section 170.445 Public Welfare DEPARTMENT OF HEALTH AND HUMAN SERVICES HEALTH INFORMATION TECHNOLOGY HEALTH INFORMATION TECHNOLOGY STANDARDS, IMPLEMENTATION SPECIFICATIONS, AND CERTIFICATION CRITERIA AND CERTIFICATION PROGRAMS FOR HEALTH INFORMATION TECHNOLOGY Temporary Certification Program for HIT § 170.445...

  2. Novel tradable instruments in the conservation of coral reefs, based on the coral gardening concept for reef restoration.

    Science.gov (United States)

    Rinkevich, Baruch

    2015-10-01

    Nearly all coral reefs bordering nations have experienced net losses in reef biodiversity, goods and services, even without considering the ever-developing global change impacts. In response, this overview wishes to reveal through prospects of active reef-restoration, the currently non-marketed or poorly marketed reef services, focusing on a single coral species (Stylophora pistillata). It is implied that the integration of equity capitals and other commodification with reef-restoration practices will improve total reef services. Two tiers of market-related activities are defined, the traditional first-tier instruments (valuating costs/gains for extracting tradable goods and services) and novel second-tier instruments (new/expanded monetary tools developed as by-products of reef restoration measures). The emerging new suite of economic mechanisms based on restoration methodologies could be served as an incentive for ecosystem conservation, enhancing the sum values of all services generated by coral reefs, where the same stocks of farmed/transplanted coral colonies will be used as market instruments. I found that active restoration measures disclose 12 classes of second-tier goods and services, which may partly/wholly finance restoration acts, bringing to light reef capitalizations that allow the expansion of markets with products that have not been considered before. The degree to which the second tier of market-related services could buffer coral-reef degradation is still unclear and would vary with different reef types and in various reef restoration scenarios; however, reducing the uncertainty associated with restoration. It is expected that the expansion of markets with the new products and the enhancement of those already existing will be materialized even if reef ecosystems will recover into different statuses. Copyright © 2015 Elsevier Ltd. All rights reserved.

  3. 45 CFR 170.490 - Sunset of the temporary certification program.

    Science.gov (United States)

    2010-10-01

    ... TECHNOLOGY HEALTH INFORMATION TECHNOLOGY STANDARDS, IMPLEMENTATION SPECIFICATIONS, AND CERTIFICATION CRITERIA AND CERTIFICATION PROGRAMS FOR HEALTH INFORMATION TECHNOLOGY Temporary Certification Program for HIT...

  4. 45 CFR 170.410 - Types of testing and certification.

    Science.gov (United States)

    2010-10-01

    ... Section 170.410 Public Welfare DEPARTMENT OF HEALTH AND HUMAN SERVICES HEALTH INFORMATION TECHNOLOGY HEALTH INFORMATION TECHNOLOGY STANDARDS, IMPLEMENTATION SPECIFICATIONS, AND CERTIFICATION CRITERIA AND CERTIFICATION PROGRAMS FOR HEALTH INFORMATION TECHNOLOGY Temporary Certification Program for HIT § 170.410 Types...

  5. 45 CFR 170.450 - EHR module testing and certification.

    Science.gov (United States)

    2010-10-01

    ... Section 170.450 Public Welfare DEPARTMENT OF HEALTH AND HUMAN SERVICES HEALTH INFORMATION TECHNOLOGY HEALTH INFORMATION TECHNOLOGY STANDARDS, IMPLEMENTATION SPECIFICATIONS, AND CERTIFICATION CRITERIA AND CERTIFICATION PROGRAMS FOR HEALTH INFORMATION TECHNOLOGY Temporary Certification Program for HIT § 170.450 EHR...

  6. 46 CFR 189.60-15 - Cargo Ship Safety Radio Certificate.

    Science.gov (United States)

    2010-10-01

    ... 46 Shipping 7 2010-10-01 2010-10-01 false Cargo Ship Safety Radio Certificate. 189.60-15 Section... VESSELS INSPECTION AND CERTIFICATION Certificates Under International Convention for Safety of Life at Sea, 1974 § 189.60-15 Cargo Ship Safety Radio Certificate. Every vessel equipped with a radio installation...

  7. 46 CFR 91.60-10 - Cargo Ship Safety Equipment Certificate.

    Science.gov (United States)

    2010-10-01

    ... 46 Shipping 4 2010-10-01 2010-10-01 false Cargo Ship Safety Equipment Certificate. 91.60-10... VESSELS INSPECTION AND CERTIFICATION Certificates Under International Convention for Safety of Life at Sea, 1974 § 91.60-10 Cargo Ship Safety Equipment Certificate. (a) All vessels on an international voyage are...

  8. 10 CFR 431.36 - Compliance Certification.

    Science.gov (United States)

    2010-01-01

    ... number”) for any brand name, trademark or other label name under which the manufacturer or private... Certification, the Department will determine whether the document contains all of the elements required by this... Certification is acceptable, it will provide a unique CC number for any brand name, trademark or other name when...

  9. Perceived Benefits of National Recreation and Park Association Certifications. A Case Study of Certification Holders in Ohio

    Science.gov (United States)

    Xie, Philip F.; Yeatts, Emily; Lee, Bob

    2013-01-01

    The aim of this study is to assess the perceived benefits of National Recreation and Park Association (NRPA) certifications. The NRPA offered three certifications in 2010: Certified Park and Recreation Professional (CPRP), Aquatic Facility Operator (AFO), and Certified Playground Safety Inspector (CPS). The electronic survey sent from authors…

  10. 46 CFR 91.60-15 - Cargo Ship Safety Radio Certificate.

    Science.gov (United States)

    2010-10-01

    ... 46 Shipping 4 2010-10-01 2010-10-01 false Cargo Ship Safety Radio Certificate. 91.60-15 Section 91... VESSELS INSPECTION AND CERTIFICATION Certificates Under International Convention for Safety of Life at Sea, 1974 § 91.60-15 Cargo Ship Safety Radio Certificate. Every vessel equipped with a radio installation on...

  11. 30 CFR 875.13 - Certification of completion of coal sites.

    Science.gov (United States)

    2010-07-01

    ... 30 Mineral Resources 3 2010-07-01 2010-07-01 false Certification of completion of coal sites. 875... Certification of completion of coal sites. (a) The Governor of a State, or the equivalent head of an Indian tribe, may submit to the Secretary a certification of completion of coal sites. The certification must...

  12. 14 CFR 21.273 - Airworthiness certificates other than experimental.

    Science.gov (United States)

    2010-01-01

    ... TRANSPORTATION AIRCRAFT CERTIFICATION PROCEDURES FOR PRODUCTS AND PARTS Delegation Option Authorization... airworthiness certificate for aircraft manufactured under a delegation option authorization if he finds, on the... authorize any employee to sign airworthiness certificates if that employee— (1) Performs, or is in direct...

  13. Online Information Technologies Certificate Program

    Directory of Open Access Journals (Sweden)

    Erman YUKSELTURK

    2005-01-01

    Full Text Available Online Information Technologies Certificate Program Res. Ass. Erman YUKSELTURK Middle East Technical University Department of Computer Education and Instructional Technology, Faculty of Education, Ankara, TURKEY ABSTRACT In this study, Information Technologies Certificate Program which is based on synchronous and asynchronous communication methods over the Internet offered by cooperation of Middle East Technical University, Computer Engineering Department and Continuing Education Center were examined. This online certificate program started in May 1998 and it is still active. The program includes eight fundamental courses of Computer Engineering Department and comprised of four semesters lasting totally nine months. The main aim of this program is to train the participants in IT field to meet demand in the field of computer technologies in Turkey. As a conclusion, the properties of this program were discussed in a detailed way.

  14. 40 CFR 86.094-30 - Certification.

    Science.gov (United States)

    2010-07-01

    ... of its franchise agreement with the manufacturer and the dealer certification requirements of § 85... test vehicle(s) (or test engine(s)) meets the requirements of the Act and of this subpart, he will... requirements of the Act and this subpart have been met, he will issue one certificate of conformity per...

  15. 20 CFR 655.163 - Certification fee.

    Science.gov (United States)

    2010-04-01

    ... States Department of Labor. In the case of an agricultural association acting as a joint employer... determination by the CO to grant an Application for Temporary Employment Certification in whole or in part will include a bill for the required certification fees. Each employer of H-2A workers under the Application...

  16. 29 CFR 570.121 - Age certificates.

    Science.gov (United States)

    2010-07-01

    ... certificate furnishes protection to the employer as provided by the act only if it shows the minor to be above the minimum age applicable thereunder to the occupation in which he is employed. Thus, a State.... Pursuant to the regulations of the Secretary, State employment or age certificates are accepted as proof of...

  17. ISO and software quality assurance - licensing and certification of software professionals

    Energy Technology Data Exchange (ETDEWEB)

    Hare, J.; Rodin, L.

    1997-11-01

    This report contains viewgraphs on licensing and certifing of software professionals. Discussed in this report are: certification programs; licensing programs; why became certified; certification as a condition of empolyment; certification requirements; and examination structures.

  18. Certification renewal process of the American Board of Orthodontics.

    Science.gov (United States)

    Castelein, Paul T; DeLeon, Eladio; Dugoni, Steven A; Chung, Chun-Hsi; Tadlock, Larry P; Barone, Nicholas D; Kulbersh, Valmy P; Sabott, David G; Kastrop, Marvin C

    2015-05-01

    The American Board of Orthodontics was established in 1929 and is the oldest specialty board in dentistry. Its goal is to protect the public by ensuring competency through the certification of eligible orthodontists. Originally, applicants for certification submitted a thesis, 5 case reports, and a set of casts with appliances. Once granted, the certification never expired. Requirements have changed over the years. In 1950, 15 cases were required, and then 10 in 1987. The Board has continued to refine and improve the certification process. In 1998, certification became time limited, and a renewal process was initiated. The Board continues to improve the recertification process. Copyright © 2015 American Association of Orthodontists. Published by Elsevier Inc. All rights reserved.

  19. Product-based Safety Certification for Medical Devices Embedded Software.

    Science.gov (United States)

    Neto, José Augusto; Figueiredo Damásio, Jemerson; Monthaler, Paul; Morais, Misael

    2015-01-01

    Worldwide medical device embedded software certification practices are currently focused on manufacturing best practices. In Brazil, the national regulatory agency does not hold a local certification process for software-intensive medical devices and admits international certification (e.g. FDA and CE) from local and international industry to operate in the Brazilian health care market. We present here a product-based certification process as a candidate process to support the Brazilian regulatory agency ANVISA in medical device software regulation. Center of Strategic Technology for Healthcare (NUTES) medical device embedded software certification is based on a solid safety quality model and has been tested with reasonable success against the Class I risk device Generic Infusion Pump (GIP).

  20. FROM THE EXPERIENCE OF TEACHER CERTIFICATION IN FOREIGN COUNTRIES

    Directory of Open Access Journals (Sweden)

    Elina N. Yakovleva

    2015-01-01

    Full Text Available The purpose of the article is to review foreign experience of teacher certification according to requirements of the Teacher Professional Standards.Methods. The authors use analysis and generalization of official documents and methodical recommendations of the European Commission on introduction of a system of professional competences (standards of the teacher; guides for certification of teachers in the EU countries, the USA and Australia according to standards of the teacher; regulations of Russian centers for certification of pedagogical workers using in their activities overseas experience of similar centers and the international standard of personnel certification.Results. Various options for the use of a system of the teacher professional competencies (standards, as well as models of independent certification of teachers in terms of approaches, goals, objectives and organizational forms used in the EU, the USA and Australia are considered and analysed.Scientific novelty. As a result of the analysis of teacher certification experience in a number of foreign countries some general tendencies are identified and taken into account in the recommendations on the establishment of the system of Russian teachers certification as consistent with the Professional Standard «Teacher (pedagogical activity in the field of pre-school, primary general, basic general, secondary general education (educator, teacher».Practical significance. The results can be used while developing of regional centres for teachers’ independent certification.

  1. An eCertificate Program in Transportation Planning

    Science.gov (United States)

    2012-08-01

    In this project, researchers developed a proposal to extend the delivery of the recently developed : Graduate Certificate in Transportation Planning at Texas A&M University (TAMU) to a wider audience via : distance education (online or eCertificate)....

  2. Certification and equity: Applying an “equity framework” to compare certification schemes across product sectors and scales

    International Nuclear Information System (INIS)

    McDermott, Constance L.

    2013-01-01

    Highlights: ► Assessing equity requires a comprehensive conceptual framework. ► The framing of equity varies across sectors and schemes. ► Schemes vary in prioritizing the environment, communities or equity in the supply chain. ► Addressing contextual equity is essential lest certification reinforce inequities of global trade. -- Abstract: This paper applies a comprehensive equity framework to compare the priorities and trade-offs of different environmental and social certification schemes. The schemes selected for comparison are the Forest Stewardship Council (FSC), the Programme for the Endorsement of Forest Certification Schemes (PEFC), the Fairtrade Labelling Organization (FLO), and the Climate, Community and Biodiversity Alliance (CCBA). The framework considers how the parameters of equity are set in certification scheme governance, including who are the primary decision-makers and intended beneficiaries, and how this is reflected in the content of scheme standards and certification outcomes. Each of these parameters is assessed across the dimensions of procedural, contextual and distributive equity. Results reveal significant variation in the prioritization of the environment, non-commercial stakeholders or equity across the supply chain. In forestry, the FSC has placed primary emphasis on the procedural rights of non-commercial interests in standard-setting processes, the contextual rights of indigenous peoples, and the conservation of natural ecosystems, while the PEFC places more emphasis on procedural equity for producers and the legitimacy of sovereign governments as rule-makers. Both FLO and CCBA prioritize distributive equity regarding the sharing of material benefits with small-scale and/or community producers or workers, while FLO also emphasizes the contextual issue of “empowerment” and capacity-building. In all schemes, contextual factors related to capacity and access have disproportionately advantaged Northern and large

  3. On the Detection of Fake Certificates via Attribute Correlation

    Directory of Open Access Journals (Sweden)

    Xiaojing Gu

    2015-06-01

    Full Text Available Transport Layer Security (TLS and its predecessor, SSL, are important cryptographic protocol suites on the Internet. They both implement public key certificates and rely on a group of trusted certificate authorities (i.e., CAs for peer authentication. Unfortunately, the most recent research reveals that, if any one of the pre-trusted CAs is compromised, fake certificates can be issued to intercept the corresponding SSL/TLS connections. This security vulnerability leads to catastrophic impacts on SSL/TLS-based HTTPS, which is the underlying protocol to provide secure web services for e-commerce, e-mails, etc. To address this problem, we design an attribute dependency-based detection mechanism, called SSLight. SSLight can expose fake certificates by checking whether the certificates contain some attribute dependencies rarely occurring in legitimate samples. We conduct extensive experiments to evaluate SSLight and successfully confirm that SSLight can detect the vast majority of fake certificates issued from any trusted CAs if they are compromised. As a real-world example, we also implement SSLight as a Firefox add-on and examine its capability of exposing existent fake certificates from DigiNotar and Comodo, both of which have made a giant impact around the world.

  4. Nurse leader certification preparation: how are confidence levels impacted?

    Science.gov (United States)

    Junger, Stacey; Trinkle, Nicole; Hall, Norma

    2016-09-01

    The aim was to examine the effect of a nurse leader certification preparation course on the confidence levels of the participants. Limited literature is available regarding nurse leader development and certifications. Barriers exist related to lack of confidence, high cost, time and lack of access to a preparation course. Nurse leaders (n = 51) completed a pre- and post-survey addressing confidence levels of participants related to the topics addressed in the nurse leader certification preparation course. There were statistically significant increases in confidence levels related to all course content for the participants. At the time of the study, there were 31.4% of participants intending to sit for the certification examination, and 5 of the 51 participants successfully sat for and passed the examination. A nurse leader certification preparation course increases confidence levels of the participants and removes barriers, thereby increasing the number of certifications obtained. The health-care climate is increasingly complex and nurse leaders need the expertise to navigate the ever-changing health-care environment. Certification in a specialty, such as leadership, serves as an indicator of a high level of competence in the field. © 2016 John Wiley & Sons Ltd.

  5. Green certificate in an international market

    International Nuclear Information System (INIS)

    Nese, Gjermund

    2002-01-01

    An analytical equilibrium model for a simultaneously functioning electricity market and a market for Green Certificates is formulated. The main focus is on the effects of changing the percentage requirement which is in end use consumption. We start by looking briefly at an autarky market before opening the trade of electricity and certificates. The results show that the percentage requirement is a very imprecise instrument as to increase the provision of green electricity. In none of the cases considered will an increase of the percentage requirement in a country necessarily result in an increase in the generation of green electricity in the country itself. When opening for trade, the results show that the increase of the percentage requirement in one country can have a negative effect on green electricity generation in this country, but a positive effect in the other country. Further it is shown that in the case of an open certificate market where the certificates can be traded at a given international price, a country will maximise it's generation of green electricity by setting the percentage requirement equal to zero. (Author)

  6. Certification of Canadian nuclear power plant personnel

    International Nuclear Information System (INIS)

    Newbury, F.

    2014-01-01

    The Canadian Nuclear Safety Commission (CNSC) regulates the use of nuclear energy and materials to protect health, safety, security of Canadians and the environment, and to implement Canada's international commitments on the peaceful use of nuclear energy. As part of its mandate, the CNSC requires certification of those who work in positions with direct impact on the safety of Canadian nuclear power plants (NPPs) and research reactors. Other positions, such as exposure device operators and radiation safety officers at other nuclear facilities, also require CNSC certification. In this paper, the certification process of Canadian NPP personnel will be examined. In keeping with the CNSC's regulatory philosophy and international practice, licensees bear the primary responsibility for the safe operation of their NPPs. They are therefore held entirely responsible for training and testing their workers, in accordance with applicable regulatory requirements, to ensure they are fully qualified to perform their duties. The CNSC obtains assurance that all persons it certifies are qualified to carry out their respective duties. It achieves this by overseeing a regime of licensee training programs and certification examinations, which are based on a combination of appropriate regulatory guidance and compliance activities. Reviews of the knowledge-based certification examination methodology and of lessons learned from Fukushima have generated initiatives to further strengthen the CNSC's certification programs for NPP workers. Two of those initiatives are discussed in this paper. (author)

  7. DER Certification Laboratory Pilot, Accreditation Plan, and Interconnection Agreement Handbook

    Energy Technology Data Exchange (ETDEWEB)

    Key, T.; Sitzlar, H. E.; Ferraro, R.

    2003-11-01

    This report describes the first steps toward creating the organization, procedures, plans and tools for distributed energy resources (DER) equipment certification, test laboratory accreditation, and interconnection agreements. It covers the activities and accomplishments during the first period of a multiyear effort. It summarizes steps taken to outline a certification plan to assist in the future development of an interim plan for certification and accreditation activities. It also summarizes work toward a draft plan for certification, a beta Web site to support communications and materials, and preliminary draft certification criteria.

  8. The Role of Certification in the Brazilian Fruit Chain

    Directory of Open Access Journals (Sweden)

    Andréa Cristina DÖRR

    2008-01-01

    Full Text Available Concerns about food safety and standards in the developed countries,particularly in Europe and the United States have made certification inevitable for worldwide fruit producers who target such export markets. The fact that certification is demanded by final consumers is increasingly making buyers, retailers and wholesalers buy certified products from the producers. For the fruitindustry in Brazil, certification has important consequences as it ensures access toexport markets. Using primary data obtained from interviews with 303 small,medium and large mango and grape producers in the regions of Juazeiro/BA andPetrolina/PE in Brazil, this paper aims at assessing the determinants of demand forcertification among mango and grape producers. Empirical analysis using a logitmodel shows that grapes farmers have higher likelihood for certification thanmango growers. The farmer’s education level and years of experience producingfruits are the major positive determinants for certification. The factors whichdecrease the chances to adopt certification are small size of the farm, nonagriculturalincome, awareness and trust type of arrangement.

  9. Continuous Certification Within Residency: An Educational Model.

    Science.gov (United States)

    Rachlin, Susan; Schonberger, Alison; Nocera, Nicole; Acharya, Jay; Shah, Nidhi; Henkel, Jacqueline

    2015-10-01

    Given that maintaining compliance with Maintenance of Certification is necessary for maintaining licensure to practice as a radiologist and provide quality patient care, it is important for radiology residents to practice fulfilling each part of the program during their training not only to prepare for success after graduation but also to adequately learn best practices from the beginning of their professional careers. This article discusses ways to implement continuous certification (called Continuous Residency Certification) as an educational model within the residency training program. Copyright © 2015 AUR. Published by Elsevier Inc. All rights reserved.

  10. 40 CFR 86.1848-10 - Certification.

    Science.gov (United States)

    2010-07-01

    ... be covered by the certificate(s). (ii) Failure to comply fully with the prohibition against selling... selling credits that are not generated or that are not available, as specified in § 86.1864-10, will be... paragraph (c)(9), effective July 6, 2010. For the convenience of the user, the added text is set forth as...

  11. 15 CFR 996.20 - Submission of a hydrographic product for certification.

    Science.gov (United States)

    2010-01-01

    ... QUALITY ASSURANCE AND CERTIFICATION REQUIREMENTS FOR NOAA HYDROGRAPHIC PRODUCTS AND SERVICES QUALITY ASSURANCE AND CERTIFICATION REQUIREMENTS FOR NOAA HYDROGRAPHIC PRODUCTS AND SERVICES Certification of a Hydrographic Product and Decertification. § 996.20 Submission of a hydrographic product for certification. (a...

  12. 47 CFR 54.410 - Certification and Verification of Consumer Qualification for Lifeline.

    Science.gov (United States)

    2010-10-01

    ... 47 Telecommunication 3 2010-10-01 2010-10-01 false Certification and Verification of Consumer... § 54.410 Certification and Verification of Consumer Qualification for Lifeline. (a) Certification of... within that calendar year. (b) Self-certifications. After income certification procedures are implemented...

  13. 22 CFR 92.38 - Forms of certificate of authentication.

    Science.gov (United States)

    2010-04-01

    ... 22 Foreign Relations 1 2010-04-01 2010-04-01 false Forms of certificate of authentication. 92.38... SERVICES Specific Notarial Acts § 92.38 Forms of certificate of authentication. The form of a certificate of authentication depends on the statutory requirements of the jurisdiction where the authenticated...

  14. 13 CFR 120.610 - Form and terms of Certificates.

    Science.gov (United States)

    2010-01-01

    ... 13 Business Credit and Assistance 1 2010-01-01 2010-01-01 false Form and terms of Certificates. 120.610 Section 120.610 Business Credit and Assistance SMALL BUSINESS ADMINISTRATION BUSINESS LOANS Secondary Market Certificates § 120.610 Form and terms of Certificates. (a) General form and content. Each...

  15. Wisconsin Certification Manual for Public Librarians. Bulletin No. 7075.

    Science.gov (United States)

    Wisconsin State Dept. of Public Instruction, Madison. Div. of Library Services.

    Designed to be used as a guide for public librarians and boards of trustees in meeting the requirements of Wisconsin's public librarian certification law, this manual is divided into two major sections covering public librarian certification and certification renewal/continuing education requirements. The first section includes discussions of…

  16. 5{sup th} international conference on certification and standardization in NDT

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2007-07-01

    This CD-ROM contains 30 lectures (in form of manuscripts or abstracts) and 6 posters with the following topics: 1. Some Critical Remarks from German Chemical Industry on Certification and Accreditation in NDT. 2. Global Impact of International Standard ISO 9712. 3. Maintaining Concurrent Compliance with Multiple NDT Personnel Certification Standards. 4. The Revision of the New Approach. 5. Comparison between prEN 473 Currently Submitted to Formal Vote and ISO 9712:2005. 6. Accreditation and Certification - a Contradiction?. 7. The Way We Were. 8. EFNDT-Question-Data-Bank (QDB). 9. NDT Certification in Turkey as an European Country- How It Couldn't Work as the Only Example?. 10. Validation of Practical Examination Specimens. 11. Examination Bank Structure for Radiographic Testing (RT) - An Example. 12. About the New Classification of NDT Methods Based on Positions of Risks and Equipment Life Assessment. 13. Olympus NDT Training Academy. 14. Harmonisation of Personnel Certification Schemes for Non-destructive Testing in the Asia-Pacific Region. 15. How EFNDT Can Help in Accreditation or Recognition/Approval of NDT Certification Bodies? 16. SNT-TC-1A - 40 Years of Employer Certification for NDT Personnel. 17. The Same NDT Certification Scheme for Everybody: a Dream or a Need. 18. 19. Personnel Certification for Thermographers - Status and Trends. 20. Guided Wave Training and Certification. 21. Examination Radiographs and Master Reports for the Industrial Sectors 6 and 7. 22. New Standards ISO 24497 on the Metal Magnetic Memory Method. The Program of Personnel Training and Certification. 23. The Use of the Psychometrics in NDT Certification Programs. 24. EFNDT Guidelines ''Overall NDT Quality System''. 25. The Role of the Forum for National Aerospace NDT Boards. 26. Don't Forget, We Are Supposed to Be Representing Industry. 27. Don't Forget, We Are Supposed to Be Representing Industry. 28. The Need for Standardization in NDT Personnel

  17. 33 CFR 135.221 - Reapplication for certification.

    Science.gov (United States)

    2010-07-01

    ... (CONTINUED) MARINE POLLUTION FINANCIAL RESPONSIBILITY AND COMPENSATION OFFSHORE OIL POLLUTION COMPENSATION FUND Financial Responsibility for Offshore Facilities § 135.221 Reapplication for certification. (a) If... certificate must be immediately submitted to the Fund Administrator in accordance with § 135.204. ...

  18. Certification/enforcement analysis

    Energy Technology Data Exchange (ETDEWEB)

    None

    1980-06-01

    Industry compliance with minimum energy efficiency standards will be assured through a two-part program approach of certification and enforcement activities. The technical support document (TSD) presents the analyses upon which the proposed rule for assuring that consumer product comply with applicable energy efficiency standards is based. Much of the TSD is based upon support provided DOE by Vitro Laboratories. The OAO Corporation provided additional support in the development of the sampling plan incorporated in the proposed rule. Vitro's recommended approach to appliance certification and enforcement, developed after consideration of various program options, benefits, and impacts, establishes the C/E program framework, general criteria, and procedures for assuring a specified level of energy efficiency performance of covered consumer products. The results of the OAO analysis are given in Volume II of the TSD.

  19. Narrative Constructions of Whiteness among White Undergraduates

    Science.gov (United States)

    Foste, Zak

    2017-01-01

    This critical narrative inquiry was guided by two overarching research questions. First, this study examined how white undergraduates interpreted and gave meaning to their white racial identities. This line of inquiry sought to understand how participants made sense of their white racial selves, the self in relation to people of color, and the…

  20. 40 CFR 92.210 - Amending the application and certificate of conformity.

    Science.gov (United States)

    2010-07-01

    ... certificate of conformity. 92.210 Section 92.210 Protection of Environment ENVIRONMENTAL PROTECTION AGENCY... Certification Provisions § 92.210 Amending the application and certificate of conformity. (a) The manufacturer... covered by a certificate of conformity. This notification must include a request to amend the application...

  1. Absence from work and the medical sickness certificate.

    Science.gov (United States)

    Massoni, F; Salesi, M; Sarra, M V; Ricci, S

    2013-03-01

    Internet and dematerialization have greatly facilitated the medical profession. Contractual physicians and national health service doctors now have efficient tools for the electronic management of their routine administrative workload. A recent innovation is the medical sickness certificate issued by primary care providers and national health service physicians. Following postponements and uncertainties, procedures for the electronic completion and online transmission of the sickness certificate are now complete. The changes introduced by the so-called "Brunetta decree", however, have made its application difficult and continuous improvement to the system is needed, considering also the severe penalties imposed for violations. In the light of serious legal repercussions for health care professionals, this article examines various critical issues, highlighting the pitfalls and the network's enormous potential for ascertaining evidence of irregularities. The overheated debate on absenteeism due to illness, the diverse roles of national health physicians and self-employed doctors responsible for issuing a sickness certificate, and problems related to circumstances in which a doctor operates, are the key topics in this discussion. Computerization is an effective tool for optimizing public resources; however, it also seeks to ferret out, through the traceability of certification, abuse of medical certification, with severe penalties applied if certificates are discovered to contain misleading or untrue information.

  2. 22 CFR 226.17 - Certifications and representations.

    Science.gov (United States)

    2010-04-01

    ... 22 Foreign Relations 1 2010-04-01 2010-04-01 false Certifications and representations. 226.17 Section 226.17 Foreign Relations AGENCY FOR INTERNATIONAL DEVELOPMENT ADMINISTRATION OF ASSISTANCE AWARDS TO U.S. NON-GOVERNMENTAL ORGANIZATIONS Pre-award Requirements § 226.17 Certifications and...

  3. 38 CFR 21.9720 - Certification of enrollment.

    Science.gov (United States)

    2010-07-01

    ... standard college degree, the institution of higher learning's certification will include— (i) The... learning has no prescribed maximum time for completion, the certification must include an ending date based...), 3684) (Approved by the Office of Management and Budget under control number 2900-0073) ...

  4. Undergraduates' Intentions to Take Examinations for Professional Certification: Examinations of Four Competing Models

    Science.gov (United States)

    Cheng, Pi-Yueh; Hsu, Ping-Kun; Chiou, Wen-Bin

    2012-01-01

    Previous research on professional certification has primarily focused on graduate certificates in intensive care nursing, writing certificates for practitioners, maintenance of certification in radiation oncology, and the certification of teachers and surgeons. Research on certification in the domain of business and management from an…

  5. Certification Plan, low-level waste Hazardous Waste Handling Facility

    International Nuclear Information System (INIS)

    Albert, R.

    1992-01-01

    The purpose of this plan is to describe the organization and methodology for the certification of low-level radioactive waste (LLW) handled in the Hazardous Waste Handling Facility (HWHF) at Lawrence Berkeley Laboratory (LBL). This plan also incorporates the applicable elements of waste reduction, which include both up-front minimization and end-product treatment to reduce the volume and toxicity of the waste; segregation of the waste as it applies to certification; an executive summary of the Waste Management Quality Assurance Implementing Management Plan (QAIMP) for the HWHF and a list of the current and planned implementing procedures used in waste certification. This plan provides guidance from the HWHF to waste generators, waste handlers, and the Waste Certification Specialist to enable them to conduct their activities and carry out their responsibilities in a manner that complies with the requirements of WHC-WAC. Waste generators have the primary responsibility for the proper characterization of LLW. The Waste Certification Specialist verifies and certifies that LBL LLW is characterized, handled, and shipped in accordance with the requirements of WHC-WAC. Certification is the governing process in which LBL personnel conduct their waste generating and waste handling activities in such a manner that the Waste Certification Specialist can verify that the requirements of WHC-WAC are met

  6. 15 CFR 2011.105 - Form and applicability of certificate.

    Science.gov (United States)

    2010-01-01

    ..., SYRUPS AND MOLASSES Certificate of Quota Eligibility § 2011.105 Form and applicability of certificate. (a...; expected date of departure; expected date of arrival in U.S.; and expected port(s) of arrival in the United... shall affix a seal or other form of authentication and sign and date the certificate. (b) Other...

  7. 21 CFR 900.22 - Standards for certification agencies.

    Science.gov (United States)

    2010-04-01

    ... accreditation bodies for issues related to mammography image quality and clinical practice. The certification... interest. The certification agency shall establish and implement measures that FDA has approved in...

  8. Sustainability, certification, and regulation of biochar

    Directory of Open Access Journals (Sweden)

    Frank G. A. Verheijen

    2012-05-01

    Full Text Available Biochar has a relatively long half-life in soil and can fundamentally alter soil properties, processes, and ecosystem services. The prospect of global-scale biochar application to soils highlights the importance of a sophisticated and rigorous certification procedure. The objective of this work was to discuss the concept of integrating biochar properties with environmental and socioeconomic factors, in a sustainable biochar certification procedure that optimizes complementarity and compatibility between these factors over relevant time periods. Biochar effects and behavior should also be modelled at temporal scales similar to its expected functional lifetime in soils. Finally, when existing soil data are insufficient, soil sampling and analysis procedures need to be described as part of a biochar certification procedure.

  9. Compositional Safety Analysis using Barrier Certificates

    DEFF Research Database (Denmark)

    Sloth, Christoffer; Pappas, George J.; Wisniewski, Rafael

    2012-01-01

    This paper proposes a compositional method for verifying the safety of a dynamical system, given as an interconnection of subsystems. The safety verification is conducted by the use of the barrier certificate method; hence, the contribution of this paper is to show how to obtain compositional...... conditions for safety verification. We show how to formulate the verification problem, as a composition of coupled subproblems, each given for one subsystem. Furthermore, we show how to find the compositional barrier certificates via linear and sum of squares programming problems. The proposed method makes...... it possible to verify the safety of higher dimensional systems, than the method for centrally computed barrier certificates. This is demonstrated by verifying the safety of an emergency shutdown of a wind turbine....

  10. 15 CFR 325.15 - Relinquishing a certificate.

    Science.gov (United States)

    2010-01-01

    ... 15 Commerce and Foreign Trade 2 2010-01-01 2010-01-01 false Relinquishing a certificate. 325.15 Section 325.15 Commerce and Foreign Trade Regulations Relating to Commerce and Foreign Trade (Continued) INTERNATIONAL TRADE ADMINISTRATION, DEPARTMENT OF COMMERCE MISCELLANEOUS REGULATIONS EXPORT TRADE CERTIFICATES...

  11. 15 CFR 325.7 - Amending the certificate.

    Science.gov (United States)

    2010-01-01

    ... 15 Commerce and Foreign Trade 2 2010-01-01 2010-01-01 false Amending the certificate. 325.7 Section 325.7 Commerce and Foreign Trade Regulations Relating to Commerce and Foreign Trade (Continued) INTERNATIONAL TRADE ADMINISTRATION, DEPARTMENT OF COMMERCE MISCELLANEOUS REGULATIONS EXPORT TRADE CERTIFICATES...

  12. 15 CFR 325.5 - Issuing the certificate.

    Science.gov (United States)

    2010-01-01

    ... 15 Commerce and Foreign Trade 2 2010-01-01 2010-01-01 false Issuing the certificate. 325.5 Section 325.5 Commerce and Foreign Trade Regulations Relating to Commerce and Foreign Trade (Continued) INTERNATIONAL TRADE ADMINISTRATION, DEPARTMENT OF COMMERCE MISCELLANEOUS REGULATIONS EXPORT TRADE CERTIFICATES...

  13. 13 CFR 120.645 - Redemption of Certificates.

    Science.gov (United States)

    2010-01-01

    ... 13 Business Credit and Assistance 1 2010-01-01 2010-01-01 false Redemption of Certificates. 120.645 Section 120.645 Business Credit and Assistance SMALL BUSINESS ADMINISTRATION BUSINESS LOANS Secondary Market Miscellaneous Provisions § 120.645 Redemption of Certificates. (a) Redemption of Individual...

  14. 40 CFR 85.2114 - Basis of certification.

    Science.gov (United States)

    2010-07-01

    ... certification exhaust emission testing. (ii) For light duty truck parts that accelerate deterioration of... part certifier must use sound statistical sampling techniques to ascertain the mean and range of the..., durability demonstration testing shall be conducted as follows. (1) Prior to certification emission testing...

  15. 7 CFR 1427.22 - Commodity certificate exchanges.

    Science.gov (United States)

    2010-01-01

    ... commodity certificate for the marketing assistance loan collateral. This provision terminates effective... exchange the marketing assistance loan collateral, and (3) Immediately exchanging the purchased commodity certificate for the outstanding loan collateral. [67 FR 64459, Oct. 18, 2002, as amended at 73 FR 65722, Nov...

  16. 29 CFR 102.115 - Certification of papers and documents.

    Science.gov (United States)

    2010-07-01

    ... 29 Labor 2 2010-07-01 2010-07-01 false Certification of papers and documents. 102.115 Section 102... Certification and Signature of Documents § 102.115 Certification of papers and documents. The executive... Board in his place and stead shall certify copies of all papers and documents which are a part of any of...

  17. Death certificate completion skills of hospital physicians in a developing country.

    Science.gov (United States)

    Haque, Ahmed Suleman; Shamim, Kanza; Siddiqui, Najm Hasan; Irfan, Muhammad; Khan, Javaid Ahmed

    2013-06-06

    Death certificates (DC) can provide valuable health status data regarding disease incidence, prevalence and mortality in a community. It can guide local health policy and help in setting priorities. Incomplete and inaccurate DC data, on the other hand, can significantly impair the precision of a national health information database. In this study we evaluated the accuracy of death certificates at a tertiary care teaching hospital in a Karachi, Pakistan. A retrospective study conducted at Aga Khan University Hospital, Karachi, Pakistan for a period of six months. Medical records and death certificates of all patients who died under adult medical service were studied. The demographic characteristics, administrative details, co-morbidities and cause of death from death certificates were collected using an approved standardized form. Accuracy of this information was validated using their medical records. Errors in the death certificates were classified into six categories, from 0 to 5 according to increasing severity; a grade 0 was assigned if no errors were identified, and 5, if an incorrect cause of death was attributed or placed in an improper sequence. 223 deaths occurred during the study period. 9 certificates were not accessible and 12 patients had incomplete medical records. 202 certificates were finally analyzed. Most frequent errors pertaining to patients' demographics (92%) and cause/s of death (87%) were identified. 156 (77%) certificates had 3 or more errors and 124 (62%) certificates had a combination of errors that significantly changed the death certificate interpretation. Only 1% certificates were error free. A very high rate of errors was identified in death certificates completed at our academic institution. There is a pressing need for appropriate intervention/s to resolve this important issue.

  18. Sickness certification difficulties in Ireland--a GP focus group study.

    Science.gov (United States)

    Foley, M; Thorley, K; Von Hout, M-C

    2013-07-01

    Sickness certification causes problems for general practitioners (GPs). Difficulty with the assessment of capacity to work, conflict with patients and other non-medical factors have been shown to influence GPs' decision-making. Inadequate leadership and management of certification issues add to GPs' difficulties. To explore problems associated with sickness certification, as part of a larger mixed method research project exploring GPs' experiences and perceptions of sickness certification in Ireland. A qualitative study in an urban region of Ireland. A focus group of four male and four female GPs explored problems encountered by GPs in certifying sickness absence. Thematic data analysis was used. Three major themes emerged: perception of the sickness certification system, organization of health care and cultural factors in sickness absence behaviour. Employment structures in public and private sectors and lack of communication with other health care providers and employers were identified as complicating sickness certification. GPs encounter a complexity of issues in sick certification and are dissatisfied with their role in certifying sickness absence. Our results open the debate for policy change and development in Ireland.

  19. Market performance and distributional effects on renewable energy markets

    International Nuclear Information System (INIS)

    Koutstaal, P.; Bijlsma, M.; Zwart, G.; Van Tilburg, X.; Ozdemir, O.

    2009-08-01

    A renewable obligation (RO) combined with tradable renewable energy certificates is a market-based instrument used to promote the production of electricity from renewable energy sources. A renewable obligation is an alternative for subsidies. A renewable obligation will only be an efficient instrument if certificate markets are efficient. This requires that there is no market power and no anti-competitive behaviour on the certificate market. If the current developments in Dutch renewable energy production continue, market power on a future renewable certificate market in the Netherlands will probably not be an issue, even if the RO should only rest on the retail market instead of on the whole electricity market. A renewable obligation will raise the retail price for consumers, thereby reducing consumer surplus. Simulations show that the retail electricity price increases with 30 euro per MWh to a level of 104 euro per MWh in case of a 30% renewable target. Consumer surplus is reduced with 19% compared to the baseline scenario. In contrast, a subsidy such as the Dutch SDE (Promoting Renewable Energy scheme or 'Stimulering Duurzame Energie') which is financed from the state budget has the effect to (slightly) lower the retail electricity price, thereby increasing consumer surplus. It should however be realised that the costs of the subsidy will indirectly affect electricity consumers through their tax payments.

  20. How physicians have learned to handle sickness-certification cases.

    Science.gov (United States)

    Löfgren, Anna; Silén, Charlotte; Alexanderson, Kristina

    2011-05-01

    Sickness absence is a common ''prescription'' in health care in many Western countries. Despite the significance of sick-listing for the life situation of patients, physicians have limited training in how to handle sickness-certification cases and the research about sickness-certification practices is scarce. Gain knowledge on physicians' learning regarding management of sickness certification of patients in formal, informal, and non-formal learning situations, respectively, and possible changes in this from 2004 to 2008. Data from two comprehensive questionnaires to physicians in Sweden about their sickness-certification practice in 2004 (n = 7665) and 2008 (n = 36,898); response rates: 71% and 61%, respectively. Answers from all the physicians ≤64 years old and who had sickness certification tasks (n = 4019 and n = 14,210) were analysed. ratings of importance of different types of learning situations for their sickness-certification competence. Few physicians stated that formal learning situations had contributed to a large or fairly large extent to their competence in sickness certification, e.g. undergraduate studies had done that for 17%, internship for 37%, and resident training for 46%, respectively. Contacts with colleagues had been helpful for 65%. One-third was helped by training arranged by social insurance offices. There was a significant increase between 2004 and 2008 in all items related to formal and non-formal learning situations, while there were no changes regarding informal learning situations. This study of all physicians in Sweden shows that physicians primarily attain competence in sickness certification in their daily clinical practice; through contacts with colleagues and patients.

  1. 27 CFR 5.55 - Certificates of label approval.

    Science.gov (United States)

    2010-04-01

    ..., DEPARTMENT OF THE TREASURY LIQUORS LABELING AND ADVERTISING OF DISTILLED SPIRITS Requirements for Approval of... certificates of label approval and certificates of exemption from label approval, as well as appeal procedures...

  2. 40 CFR 94.203 - Application for certification.

    Science.gov (United States)

    2010-07-01

    ... (CONTINUED) CONTROL OF EMISSIONS FROM MARINE COMPRESSION-IGNITION ENGINES Certification Provisions § 94.203 Application for certification. (a) For each engine family that complies with all applicable standards and... application of the engine (e.g., used to propel planing vessels, use to propel vessels with variable-pitch...

  3. 47 CFR 76.910 - Franchising authority certification.

    Science.gov (United States)

    2010-10-01

    ... 47 Telecommunication 4 2010-10-01 2010-10-01 false Franchising authority certification. 76.910... MULTICHANNEL VIDEO AND CABLE TELEVISION SERVICE Cable Rate Regulation § 76.910 Franchising authority certification. (a) A franchising authority must be certified by the Commission in order to regulate the basic...

  4. Certification trails and software design for testability

    Science.gov (United States)

    Sullivan, Gregory F.; Wilson, Dwight S.; Masson, Gerald M.

    1993-01-01

    Design techniques which may be applied to make program testing easier were investigated. Methods for modifying a program to generate additional data which we refer to as a certification trail are presented. This additional data is designed to allow the program output to be checked more quickly and effectively. Certification trails were described primarily from a theoretical perspective. A comprehensive attempt to assess experimentally the performance and overall value of the certification trail method is reported. The method was applied to nine fundamental, well-known algorithms for the following problems: convex hull, sorting, huffman tree, shortest path, closest pair, line segment intersection, longest increasing subsequence, skyline, and voronoi diagram. Run-time performance data for each of these problems is given, and selected problems are described in more detail. Our results indicate that there are many cases in which certification trails allow for significantly faster overall program execution time than a 2-version programming approach, and also give further evidence of the breadth of applicability of this method.

  5. Certification plan for safety and PRA codes

    International Nuclear Information System (INIS)

    Toffer, H.; Crowe, R.D.; Ades, M.J.

    1990-05-01

    A certification plan for computer codes used in Safety Analyses and Probabilistic Risk Assessment (PRA) for the operation of the Savannah River Site (SRS) reactors has been prepared. An action matrix, checklists, and a time schedule have been included in the plan. These items identify what is required to achieve certification of the codes. A list of Safety Analysis and Probabilistic Risk Assessment (SA ampersand PRA) computer codes covered by the certification plan has been assembled. A description of each of the codes was provided in Reference 4. The action matrix for the configuration control plan identifies code specific requirements that need to be met to achieve the certification plan's objectives. The checklist covers the specific procedures that are required to support the configuration control effort and supplement the software life cycle procedures based on QAP 20-1 (Reference 7). A qualification checklist for users establishes the minimum prerequisites and training for achieving levels of proficiency in using configuration controlled codes for critical parameter calculations

  6. Solid, low-level radioactive waste certification program

    International Nuclear Information System (INIS)

    Grams, W.H.

    1991-11-01

    The Hanford Site solid waste treatment, storage, and disposal facilities accept solid, low-level radioactive waste from onsite and offsite generators. This manual defines the certification program that is used to provide assurance that the waste meets the Hanford Site waste acceptance criteria. Specifically, this program defines the participation and responsibilities of Westinghouse Hanford Company Solid Waste Engineering Support, Westinghouse Hanford Company Quality Assurance, and both onsite and offsite waste generators. It is intended that waste generators use this document to develop certification plans and quality assurance program plans. This document is also intended for use by Westinghouse Hanford Company solid waste technical staff involved in providing assurance that generators have implemented a waste certification program. This assurance involves review and approval of generator certification plans, and review of generator's quality assurance program plans to ensure that they address all applicable requirements. The document also details the Westinghouse Hanford Company Waste Management Audit and Surveillance Program. 5 refs

  7. Policy Pathways: Energy Performance Certification of Buildings

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2010-07-01

    Improving energy efficiency is one of the most effective measures to address energy security, climate change and economic objectives. The Policy Pathways series can help countries capture this potential by assisting with the implementation of the 25 energy efficiency policy recommendations that were published by the International Energy Agency (IEA) in 2008. This policy pathway on energy performance certification of buildings is the second in the series. It aims to provide a 'how-to' guide to policy makers and relevant stakeholders on the essential elements in implementing energy performance certification of buildings programmes. Energy performance certification of buildings is a way to rate the energy efficiency of individual buildings -- whether they be residential, commercial or public. It is a key policy instrument that can assist governments in reducing energy consumption in buildings. This policy pathway showcases experiences from countries around the world to show examples of good practice and delivers a pathway of ten critical steps to implement energy performance certification of buildings programmes.

  8. Administrative memo relative to the delivery of energy conservation certificates

    International Nuclear Information System (INIS)

    2006-07-01

    This memo details the principles of the energy conservation certificates, the law texts of application, the part of the Government and the ADEME services, the certificates demand procedure, and the inscription of the certificates on the national registries. (A.L.B.)

  9. Interaction between OHS regulation and OHS certification in Denmark

    DEFF Research Database (Denmark)

    Hendriksen, Kåre; Jørgensen, Kirsten; Jørgensen, Ulrik

    2010-01-01

    In 2001, the Danish Parliament approved a law on OHS certification that provided economic support to enterprises/organizations that were certified according to one of the two national OHS standards. These certified enterprises/organizations were also exempt from the initial inspection by the Danish...... Working Environment Authority, which they would otherwise be required to pay for. In practice, this meant that inspection of the certified enterprises was transferred to the certification bodies unless a work accident or work-caused ailment or the like was reported. In 2005, the law was revised so...... certification has existed as a form of substitute inspection for almost 10 years, no systematic evaluation of the effects of OHS certification on the OHS, and thereby the validity of the certificate, has been made. In several cases, however, certified enterprises/organizations have received injunctions...

  10. Development of a Professional Certification in Cancer Patient Education.

    Science.gov (United States)

    Papadakos, Janet; D'souza, Anna; Masse, Adeline; Boyko, Susan; Clarke, Susan; Giuliani, Meredith; MacKinnon, Keira; McBain, Sarah; McCallum, Meg; MacVinnie, Jan; Papadakos, Tina

    2018-04-19

    Patient educators come into the field from diverse professional backgrounds and often lack training in how to teach and develop patient education resources since no formal patient education professional certification program exists. A professional certification program for patient educators would further define the professional scope of practice and reduce variability in performance. The purpose of this study was to (1) determine the level of interest among Canadian cancer patient educators in a patient education professional certification program and (2) determine the competencies to be included in the professional certification program. A 12-item survey was designed by executive members of the Canadian Chapter of the Cancer Patient Education Network. The survey included a list of competencies associated with patient education, and a 4-point Likert scale ranging from "slightly important" to "very important" was used to determine the rank of each competency. The survey was sent to 53 patient educators across Canada. Ninety-two percent of the patient educators are interested in a professional certification program. Patient educators indicated that competencies related to developing patient resources, collaboration, plain language expertise, and health literacy were of most importance. Patient educators support the development of a patient education professional certification program and endorsed the competencies proposed. This information provides the foundation for the creation of a professional certification program for cancer patient educators.

  11. 7 CFR 714.46 - Certification for payment.

    Science.gov (United States)

    2010-01-01

    ... ERRONEOUSLY, ILLEGALLY, OR WRONGFULLY COLLECTED § 714.46 Certification for payment. An officer or employee of the Department of Agriculture authorized to certify public vouchers for payment shall, for and on... 7 Agriculture 7 2010-01-01 2010-01-01 false Certification for payment. 714.46 Section 714.46...

  12. 40 CFR 104.12 - Certification of record.

    Science.gov (United States)

    2010-07-01

    ... 40 Protection of Environment 21 2010-07-01 2010-07-01 false Certification of record. 104.12 Section 104.12 Protection of Environment ENVIRONMENTAL PROTECTION AGENCY (CONTINUED) WATER PROGRAMS PUBLIC... transcript his certificate stating that, to the best of his knowledge and belief, the transcript is a true...

  13. 7 CFR 927.60 - Inspection and certification.

    Science.gov (United States)

    2010-01-01

    ... WASHINGTON Order Regulating Handling Inspection § 927.60 Inspection and certification. (a) Handlers shall ship only fresh pears inspected by the Federal-State Inspection Service or under a program developed by... 7 Agriculture 8 2010-01-01 2010-01-01 false Inspection and certification. 927.60 Section 927.60...

  14. 76 FR 69481 - Testing and Labeling Pertaining to Product Certification

    Science.gov (United States)

    2011-11-08

    ... 1107 Testing and Labeling Pertaining to Product Certification; Final Rule #0;#0;Federal Register / Vol... Pertaining to Product Certification AGENCY: Consumer Product Safety Commission. ACTION: Final rule. SUMMARY... that the product complies with the certification requirements under section 14(a) of the Consumer...

  15. DSA–WDS Partnership: Streamlining the landscape of data repository certification

    NARCIS (Netherlands)

    Rickards, Lesley; Vardigan, Mary; Dillo, Ingrid; Genova, Françoise; L'Hours, Hervé; Minster, Jean-Bernard; Edmunds, Rorie; Mokrane, Mustapha

    2016-01-01

    The Data Seal of Approval (DSA) and the International Council for Science’s World Data System (ICSU-WDS) have both developed core certification standards for trustworthy digital repositories and offer their own certification services. However, whilst the DSA and WDS core certifications standards

  16. DB2 9 for Linux, UNIX, and Windows Advanced Database Administration Certification Certification Study Guide

    CERN Document Server

    Sanders, Roger E

    2008-01-01

    Database administrators versed in DB2 wanting to learn more about advanced database administration activities and students wishing to gain knowledge to help them pass the DB2 9 UDB Advanced DBA certification exam will find this exhaustive reference invaluable. Written by two individuals who were part of the team that developed the certification exam, this comprehensive study guide prepares the student for challenging questions on database design; data partitioning and clustering; high availability diagnostics; performance and scalability; security and encryption; connectivity and networking; a

  17. 45 CFR 170.465 - Revocation of authorized testing and certification body status.

    Science.gov (United States)

    2010-10-01

    ... INFORMATION TECHNOLOGY HEALTH INFORMATION TECHNOLOGY STANDARDS, IMPLEMENTATION SPECIFICATIONS, AND CERTIFICATION CRITERIA AND CERTIFICATION PROGRAMS FOR HEALTH INFORMATION TECHNOLOGY Temporary Certification Program for HIT § 170.465 Revocation of authorized testing and certification body status. (a) Type-1...

  18. Recent developments of biofuels/bioenergy sustainability certification: A global overview

    International Nuclear Information System (INIS)

    Scarlat, Nicolae; Dallemand, Jean-Francois

    2011-01-01

    The objective of this paper is to provide a review on the latest developments on the main initiatives and approaches for the sustainability certification for biofuels and/or bioenergy. A large number of national and international initiatives lately experienced rapid development in the view of the biofuels and bioenergy targets announced in the European Union, United States and other countries worldwide. The main certification initiatives are analysed in detail, including certification schemes for crops used as feedstock for biofuels, the various initiatives in the European Union, United States and globally, to cover biofuels and/or biofuels production and use. Finally, the possible way forward for biofuel certification is discussed. Certification has the potential to influence positively direct environmental and social impact of bioenergy production. Key recommendations to ensure sustainability of biofuels/bioenergy through certification include the need of an international approach and further harmonisation, combined with additional measures for global monitoring and control. The effects of biofuels/bioenergy production on indirect land use change (ILUC) is still very uncertain; addressing the unwanted ILUC requires sustainable land use planning and adequate monitoring tools such as remote sensing, regardless of the end-use of the product. - Research highlights: → There is little harmonisation between certification initiatives. → Certification alone is probably not able to avoid certain indirect effects. → Sustainability standards should be applied globally to all agricultural commodities. → A critical issue to certification is implementation and verification. → Monitoring and control of land use changes through remote sensing are needed.

  19. Quality of sickness certification in primary health care: a retrospective database study.

    Science.gov (United States)

    Skånér, Ylva; Arrelöv, Britt; Backlund, Lars G; Fresk, Magdalena; Aström, Amanda Waleh; Nilsson, Gunnar H

    2013-04-12

    In the period 2004-2009, national and regional initiatives were developed in Sweden to improve the quality of sickness certificates. Parameters for assessing the quality of sickness certificates in primary health care have been proposed. The aim of this study was to measure the quality of sickness certification in primary health care by means of assessing sickness certificates issued between 2004 and 2009 in Stockholm. This was a retrospective study using data retrieved from sickness certificates contained in the electronic patient records of 21 primary health care centres in Stockholm County covering six consecutive years. A total number of 236 441 certificates were used in the current study. Seven quality parameters were chosen as outcome measures. Descriptive statistics and regression models with time, sex and age group as explanatory variables were used. During the study period, the quality of the sickness certification practice improved as the number of days on first certification decreased and the proportion of duly completely and acceptable certificates increased. Assessment of need for vocational rehabilitation and giving a prognosis for return to work were not significantly improved during the same period. Time was the most influential variable. The quality of sickness certification practice improved for most of the parameters, although additional efforts to improve the quality of sickness certificates are needed. Measures, such as reminders, compulsory certificate fields and structured guidance, could be useful tools to achieve this objective.

  20. Electronic Certification of Death in Slovenia - System Considerations and Development Opportunities.

    Science.gov (United States)

    Stanimirovic, Dalibor

    2016-01-01

    Accurate and consistent death certification facilitates morbidity and mortality surveillance, and consequently supports evidence-informed health policies. The paper initially explores the current death certification practice in Slovenia, and identifies related deficiencies and system inconsistencies. Finally, the paper outlines a conceptualization of ICT-based model of death certification including renovation of business processes and organizational changes. The research is based on focus group methodology. Structured discussions were conducted with 29 experts from cross-sectional areas related to death certification. Research results imply that effective ICT-based transformation of the existing death certification model should involve a redefinition of functions and relationships between the main actors, as well as a reconfiguration of the technological, organizational, and regulatory elements in the field. The paper provides an insight into the complexities of the death certification and may provide the groundwork for ICT-based transformation of the death certification model in Slovenia.

  1. School Library Media Certification Requirements: 1990 Update.

    Science.gov (United States)

    Perritt, Patsy H.

    1990-01-01

    Presents a compilation of school library media certification requirements taken from responses to a national survey. For each state, existing certificates or endorsements are listed, along with credit hours and/or experience required, whether it is an accredited or approved program, and required subject areas or competencies. A directory of…

  2. 9 CFR 354.128 - Certification of carcasses.

    Science.gov (United States)

    2010-01-01

    ... 9 Animals and Animal Products 2 2010-01-01 2010-01-01 false Certification of carcasses. 354.128 Section 354.128 Animals and Animal Products FOOD SAFETY AND INSPECTION SERVICE, DEPARTMENT OF AGRICULTURE... Inspection § 354.128 Certification of carcasses. Each carcass and all parts and organs thereof which are...

  3. 18 CFR 284.303 - OCS blanket certificates.

    Science.gov (United States)

    2010-04-01

    ... 18 Conservation of Power and Water Resources 1 2010-04-01 2010-04-01 false OCS blanket certificates. 284.303 Section 284.303 Conservation of Power and Water Resources FEDERAL ENERGY REGULATORY... Pipelines on Behalf of Others § 284.303 OCS blanket certificates. Every OCS pipeline [as that term is...

  4. 40 CFR 89.126 - Denial, revocation of certificate of conformity.

    Science.gov (United States)

    2010-07-01

    ... conformity. 89.126 Section 89.126 Protection of Environment ENVIRONMENTAL PROTECTION AGENCY (CONTINUED) AIR... Standards and Certification Provisions § 89.126 Denial, revocation of certificate of conformity. (a) If... issued certificate of conformity if the Administrator finds any one of the following infractions to be...

  5. Performance or marketing benefits? The case of LEED certification.

    Science.gov (United States)

    Matisoff, Daniel C; Noonan, Douglas S; Mazzolini, Anna M

    2014-01-01

    Green building adoption is driven by both performance-based benefits and marketing based benefits. Performance based benefits are those that improve performance or lower operating costs of the building or of building users. Marketing benefits stem from the consumer response to green certification. This study illustrates the relative importance of the marketing based benefits that accrue to Leadership in Energy and Environmental Design (LEED) buildings due to green signaling mechanisms, specifically related to the certification itself are identified. Of course, all participants in the LEED certification scheme seek marketing benefits. But even among LEED participants, the interest in green signaling is pronounced. The green signaling mechanism that occurs at the certification thresholds shifts building patterns from just below to just above the threshold level, and motivates builders to cluster buildings just above each threshold. Results are consistent across subsamples, though nonprofit organizations appear to build greener buildings and engage in more green signaling than for-profit entities. Using nonparametric regression discontinuity, signaling across different building types is observed. Marketing benefits due to LEED certification drives organizations to build "greener" buildings by upgrading buildings at the thresholds to reach certification levels.

  6. BECSI: Bandwidth Efficient Certificate Status Information Distribution Mechanism for VANETs

    Directory of Open Access Journals (Sweden)

    Carlos Gañán

    2013-01-01

    Full Text Available Certificate revocation is a challenging task, especiallyin mobile network environments such as vehicular ad Hoc networks (VANETs.According to the IEEE 1609.2 security standard for VANETs, public keyinfrastructure (PKI will provide this functionality by means of certificate revocation lists (CRLs.When a certificate authority (CAneeds to revoke a certificate, itglobally distributes CRLs.Transmitting these lists pose a problem as they require high update frequencies and a lot of bandwidth. In this article, we propose BECSI, aBandwidth Efficient Certificate Status Informationmechanism to efficiently distributecertificate status information (CSI in VANETs.By means of Merkle hash trees (MHT, BECSI allowsto retrieve authenticated CSI not onlyfrom the infrastructure but also from vehicles actingas mobile repositories.Since these MHTs are significantly smaller than the CRLs, BECSIreduces the load on the CSI repositories and improves the response time for the vehicles.Additionally, BECSI improves the freshness of the CSIby combining the use of delta-CRLs with MHTs.Thus, vehicles that have cached the most current CRLcan download delta-CRLs to have a complete list of revoked certificates.Once a vehicle has the whole list of revoked certificates, it can act as mobile repository.

  7. A consideration about application/report systems to be used in digital certification and the certificate authority

    International Nuclear Information System (INIS)

    Abe, Shinya; Nakata, Yutaka; Itsuka, Tomoaki

    2002-10-01

    In promoting the E-Japan project (Electronic Government Policy) at JAERI, the following related activities were investigated: the national project, several social and ministry's plans, some foreign national cases and some Japanese private enterprise's activities, etc. Office of IT Promotion in JAERI, getting along with the E-Japan project, examined the policies to modify the current application/report system into the system based on digital certification and the Certificate Authority. These extensive investigations are described in this report. (author)

  8. 40 CFR 1033.201 - General requirements for obtaining a certificate of conformity.

    Science.gov (United States)

    2010-07-01

    ... certificate of conformity. 1033.201 Section 1033.201 Protection of Environment ENVIRONMENTAL PROTECTION AGENCY....201 General requirements for obtaining a certificate of conformity. Certification is the process by... certificate of conformity for freshly manufactured locomotives. Anyone meeting the definition of...

  9. Section 608 Technician Certification

    Science.gov (United States)

    Certifications for technicians who maintain, service, repair, or dispose of equipment that could release ozone depleting refrigerants or, after January 1, 2018, substitute refrigerants into the atmosphere.

  10. 75 FR 28335 - Testing and Labeling Pertaining to Product Certification

    Science.gov (United States)

    2010-05-20

    ... Product Certification; Proposed Rule #0;#0;Federal Register / Vol. 75, No. 97 / Thursday, May 20, 2010.... CPSC-2010-0038] RIN 3041-AC71 Testing and Labeling Pertaining to Product Certification AGENCY: Consumer... also address labeling of consumer products to show that the product complies with certification...

  11. 75 FR 48933 - 2010 Russian Export Certification for Fishery Products

    Science.gov (United States)

    2010-08-12

    ... Export Certification for Fishery Products AGENCY: Seafood Inspection Program (SIP), National Marine... certification of seafood products exported from the United States to the Russian Federation. The purpose of the... regarding certification of the safety and sanitary condition of fish and fishery products for export to the...

  12. 7 CFR 785.3 - Annual certification of State mediation programs.

    Science.gov (United States)

    2010-01-01

    ... 7 Agriculture 7 2010-01-01 2010-01-01 false Annual certification of State mediation programs. 785... AGENCY, DEPARTMENT OF AGRICULTURE SPECIAL PROGRAMS CERTIFIED STATE MEDIATION PROGRAM § 785.3 Annual certification of State mediation programs. To obtain FSA certification of the State's mediation program, the...

  13. 12 CFR 747.7 - Good faith certification.

    Science.gov (United States)

    2010-01-01

    ... 12 Banks and Banking 6 2010-01-01 2010-01-01 false Good faith certification. 747.7 Section 747.7... of Practice and Procedure § 747.7 Good faith certification. (a) General requirement. Every filing or... good faith argument for the extension, modification, or reversal of existing law; and the filing or...

  14. 12 CFR 19.7 - Good faith certification.

    Science.gov (United States)

    2010-01-01

    ... 12 Banks and Banking 1 2010-01-01 2010-01-01 false Good faith certification. 19.7 Section 19.7... PROCEDURE Uniform Rules of Practice and Procedure § 19.7 Good faith certification. (a) General requirement... warranted by existing law or a good faith argument for the extension, modification, or reversal of existing...

  15. 77 FR 72324 - Export Trade Certificate of Review

    Science.gov (United States)

    2012-12-05

    ... DEPARTMENT OF COMMERCE International Trade Administration [Application No. 85-17A18] Export Trade Certificate of Review ACTION: Notice of Application to Amend the Export Trade Certificate of Review Issued to... to amend an Export [[Page 72325

  16. Safety certification of airborne software: An empirical study

    International Nuclear Information System (INIS)

    Dodd, Ian; Habli, Ibrahim

    2012-01-01

    Many safety-critical aircraft functions are software-enabled. Airborne software must be audited and approved by the aerospace certification authorities prior to deployment. The auditing process is time-consuming, and its outcome is unpredictable, due to the criticality and complex nature of airborne software. To ensure that the engineering of airborne software is systematically regulated and is auditable, certification authorities mandate compliance with safety standards that detail industrial best practice. This paper reviews existing practices in software safety certification. It also explores how software safety audits are performed in the civil aerospace domain. The paper then proposes a statistical method for supporting software safety audits by collecting and analysing data about the software throughout its lifecycle. This method is then empirically evaluated through an industrial case study based on data collected from 9 aerospace projects covering 58 software releases. The results of this case study show that our proposed method can help the certification authorities and the software and safety engineers to gain confidence in the certification readiness of airborne software and predict the likely outcome of the audits. The results also highlight some confidentiality issues concerning the management and retention of sensitive data generated from safety-critical projects.

  17. U.S. licensing process and ABWR certification

    International Nuclear Information System (INIS)

    Quirk, J.F.; Williams, W.A.

    1996-01-01

    Part 50 of Title 10 of the Code of Federal Regulation (CFR) establishes a two-step licensing process by which the U.S. Nuclear Regulatory Committee (NRC) authorizes nuclear reactor plant construction through issuance of a construction permit and authorizes operation by issuance of an operating license. At each stage, the NRC Staff conducts technical reviews and there is potential for public hearings. In 1989, the NRC issued a new, simplified licensing process: Part 52. The purpose of the Part 52 licensing process is to provide a regulatory framework that brings about earlier resolution of licensing issues. Because issues are not resolved early in the Part 50 licensing process, approval of an operating license is not assured until after a significant investment has been made in the plant. Part 52 increases the stability and certainty of the licensing process by providing for the early resolution of safety and environmental issues. The Part 52 licensing process features (1) early site permits, (2) design certification, and (3) combined construction permit and operating licenses. As part of the U.S. Advanced Light Water Reactor (ALWR) Program to revitalize the nuclear option through the integration of government/utility/industry efforts, GE undertook the role of applying for certification for its latest product line, the Advanced Boiling Water Reactor (ABWR), under the U.S. ABWR certification program. The ABWR design is an essentially complete plant. Initial application for design certification was in 1987 under Part 50. GE reapplied in late 1991 under the newly promulgated Part 52. Following seven years of intensive interactions with the NRC and ACRS, GE was awarded the first Final Design Approval (FDA) under Part 52. The Commission initiated rulemaking by publishing the proposed ABWR Certification Rule in the Federal Register in early 1995. Certification is anticipated mid-1996. (J.P.N.)

  18. 12 CFR 308.7 - Good faith certification.

    Science.gov (United States)

    2010-01-01

    ... 12 Banks and Banking 4 2010-01-01 2010-01-01 false Good faith certification. 308.7 Section 308.7... PRACTICE AND PROCEDURE Uniform Rules of Practice and Procedure § 308.7 Good faith certification. (a... in fact and is warranted by existing law or a good faith argument for the extension, modification, or...

  19. 12 CFR 263.7 - Good faith certification.

    Science.gov (United States)

    2010-01-01

    ... 12 Banks and Banking 3 2010-01-01 2010-01-01 false Good faith certification. 263.7 Section 263.7... RULES OF PRACTICE FOR HEARINGS Uniform Rules of Practice and Procedure § 263.7 Good faith certification... in fact and is warranted by existing law or a good faith argument for the extension, modification, or...

  20. Generic Certificates. Agricultural Economic Report Number 594.

    Science.gov (United States)

    Glauber, Joseph W.

    The Food Security Act of 1985 authorizes the U.S. Department of Agriculture to issue generic certificates in lieu of cash payments due to program participants and merchants of agricultural products under provisions of several programs. The certificates may be used to acquire stocks held as collateral on government loans or owned by the Commodity…

  1. THE LAWFUL CONSEQUENCES OF BIRTH CERTIFICATE ON CHILDREN ABROGATION

    Directory of Open Access Journals (Sweden)

    Natasya Immanuela Sandjojo

    2017-12-01

    Full Text Available Research due to the law on the abrogation of birth certificates against children aims to know the effect of law affecting the child, as well as review of the determination and judgment in court that play a role in the birth certificate abrogation. This research describes the importance of birth certificate because of the low public awareness to perform birth registration. The study uses normative juridical research, which faces legal issues with the process of discovering legal rules, principles, and legal doctrines, with deductive methods, starting from the general thing and then generating specific and legitimate answers. Based on the results of the study, that the abrogation of birth certificate brings great lawful consequences for the child, especially the status and position of the child, as well as the right of alimentation,  which in this study included some examples of determination and court decision about the birth certificate abrogation.

  2. Certification of OHS management in a Nordic context

    DEFF Research Database (Denmark)

    Hendriksen, Kåre; Jørgensen, Kirsten; Jørgensen, Ulrik

    2009-01-01

    ’s management to decide which elements of OHS performance they commit to while the only explicit OHS demand is to comply with legal requirements. Additionally the certification is covered by the accreditation standard requirements of confidentiality, where as the validity of a certificate end up being hidden...... for the involved stakeholders. The consequences of these foundational elements of the existing management standard are analysed and exemplified. The Nordic Minister Council has funded the project, OHS Certification as Control Instrument and Control Strategy, which together with earlier studies of the working...

  3. 12 CFR Appendix A to Part 411 - Certification Regarding Lobbying

    Science.gov (United States)

    2010-01-01

    ... 12 Banks and Banking 4 2010-01-01 2010-01-01 false Certification Regarding Lobbying A Appendix A to Part 411 Banks and Banking EXPORT-IMPORT BANK OF THE UNITED STATES NEW RESTRICTIONS ON LOBBYING Pt. 411, App. A Appendix A to Part 411—Certification Regarding Lobbying Certification for Contracts...

  4. 13 CFR 120.620 - SBA guarantee of a Pool Certificate.

    Science.gov (United States)

    2010-01-01

    ... 13 Business Credit and Assistance 1 2010-01-01 2010-01-01 false SBA guarantee of a Pool Certificate. 120.620 Section 120.620 Business Credit and Assistance SMALL BUSINESS ADMINISTRATION BUSINESS LOANS Secondary Market The Sba Guarantee of A Certificate § 120.620 SBA guarantee of a Pool Certificate...

  5. 29 CFR 525.13 - Renewal of special minimum wage certificates.

    Science.gov (United States)

    2010-07-01

    ... 29 Labor 3 2010-07-01 2010-07-01 false Renewal of special minimum wage certificates. 525.13... minimum wage certificates. (a) Applications may be filed for renewal of special minimum wage certificates.... (c) Workers with disabilities may not continue to be paid special minimum wages after notice that an...

  6. 75 FR 8040 - Export Trade Certificate of Review

    Science.gov (United States)

    2010-02-23

    ... DEPARTMENT OF COMMERCE International Trade Administration [Application 10-00001] Export Trade Certificate of Review ACTION: Notice of Application for an Export Trade Certificate of Review from Alaska Longline Cod Commission (``ALCC'') SUMMARY: The Export Trading Company Affairs (``ETCA'') unit, Office of...

  7. Waste certification program plan for Oak Ridge National Laboratory

    International Nuclear Information System (INIS)

    Kornegay, F.C.

    1996-09-01

    This document defines the waste certification program being developed for implementation at Oak Ridge National Laboratory (ORNL). The document describes the program structure, logic, and methodology for certification of ORNL wastes. The purpose of the waste certification program is to provide assurance that wastes are properly characterized and that the Waste Acceptance Criteria (WAC) for receiving facilities are met. The program meets the waste certification requirements outlined in U.S. Department of Energy (DOE) Order 5820.2A, Radioactive Waste Management, and ensures that 40 CFR documentation requirements for waste characterization are met for mixed (both radioactive and hazardous) and hazardous (including polychlorinated biphenyls) waste. Program activities will be conducted according to ORNL Level 1 document requirements

  8. How the CEA sorts out its certifications

    International Nuclear Information System (INIS)

    Lembezat, C.

    2011-01-01

    In order to better manage its numerous certifications, the French CEA decided to implement an integrated management system. It aims at simplifying these certifications, at sharing best practices, and at obtaining a better efficiency. For this project, i.e. the management of quality, safety and environment, the CEA asked for the support of experts in integrated complex system management

  9. 75 FR 54590 - Notice of 2010 National Organic Certification Cost-Share Program

    Science.gov (United States)

    2010-09-08

    ...] Notice of 2010 National Organic Certification Cost-Share Program AGENCY: Agricultural Marketing Service... Certification Cost-Share Funds. The AMS has allocated $22.0 million for this organic certification cost-share... National Organic Certification Cost- Share Program is authorized under 7 U.S.C. 6523, as amended by section...

  10. 40 CFR 59.621 - Who may apply for a certificate of conformity?

    Science.gov (United States)

    2010-07-01

    ... conformity? 59.621 Section 59.621 Protection of Environment ENVIRONMENTAL PROTECTION AGENCY (CONTINUED) AIR... Families § 59.621 Who may apply for a certificate of conformity? A certificate of conformity may be issued... certificate of conformity. However, in order to hold the certificate, the manufacturer must demonstrate day-to...

  11. Restaurant manager and worker food safety certification and knowledge.

    Science.gov (United States)

    Brown, Laura G; Le, Brenda; Wong, Melissa R; Reimann, David; Nicholas, David; Faw, Brenda; Davis, Ernestine; Selman, Carol A

    2014-11-01

    Over half of foodborne illness outbreaks occur in restaurants. To combat these outbreaks, many public health agencies require food safety certification for restaurant managers, and sometimes workers. Certification entails passing a food safety knowledge examination, which is typically preceded by food safety training. Current certification efforts are based on the assumption that certification leads to greater food safety knowledge. The Centers for Disease Control and Prevention conducted this study to examine the relationship between food safety knowledge and certification. We also examined the relationships between food safety knowledge and restaurant, manager, and worker characteristics. We interviewed managers (N=387) and workers (N=365) about their characteristics and assessed their food safety knowledge. Analyses showed that certified managers and workers had greater food safety knowledge than noncertified managers and workers. Additionally, managers and workers whose primary language was English had greater food safety knowledge than those whose primary language was not English. Other factors associated with greater food safety knowledge included working in a chain restaurant, working in a larger restaurant, having more experience, and having more duties. These findings indicate that certification improves food safety knowledge, and that complex relationships exist among restaurant, manager, and worker characteristics and food safety knowledge.

  12. Restaurant Manager and Worker Food Safety Certification and Knowledge

    Science.gov (United States)

    Brown, Laura G.; Le, Brenda; Wong, Melissa R.; Reimann, David; Nicholas, David; Faw, Brenda; Davis, Ernestine; Selman, Carol A.

    2017-01-01

    Over half of foodborne illness outbreaks occur in restaurants. To combat these outbreaks, many public health agencies require food safety certification for restaurant managers, and sometimes workers. Certification entails passing a food safety knowledge examination, which is typically preceded by food safety training. Current certification efforts are based on the assumption that certification leads to greater food safety knowledge. The Centers for Disease Control and Prevention conducted this study to examine the relationship between food safety knowledge and certification. We also examined the relationships between food safety knowledge and restaurant, manager, and worker characteristics. We interviewed managers (N = 387) and workers (N = 365) about their characteristics and assessed their food safety knowledge. Analyses showed that certified managers and workers had greater food safety knowledge than noncertified managers and workers. Additionally, managers and workers whose primary language was English had greater food safety knowledge than those whose primary language was not English. Other factors associated with greater food safety knowledge included working in a chain restaurant, working in a larger restaurant, having more experience, and having more duties. These findings indicate that certification improves food safety knowledge, and that complex relationships exist among restaurant, manager, and worker characteristics and food safety knowledge. PMID:25361386

  13. Let's Talk about Race, Baby: How a White Professor Teaches White Students about White Privilege and Racism

    Science.gov (United States)

    Heinze, Peter

    2008-01-01

    There are a variety of methods by which the themes of White privilege and racism can be presented to White students. By using the concept of racial identity a continuum of racism can be considered. Furthermore, addressing White privilege and racism in the context of a multicultural psychology course allows White students to have a greater…

  14. Open source systems security certification

    CERN Document Server

    Damiani, Ernesto; El Ioini, Nabil

    2009-01-01

    Open Source Advances in Computer Applications book series provides timely technological and business information for: Enabling Open Source Systems (OSS) to become an integral part of systems and devices produced by technology companies; Inserting OSS in the critical path of complex network development and embedded products, including methodologies and tools for domain-specific OSS testing (lab code available), plus certification of security, dependability and safety properties for complex systems; Ensuring integrated systems, including OSS, meet performance and security requirements as well as achieving the necessary certifications, according to the overall strategy of OSS usage on the part of the adopter

  15. Software certification: the history of formation and development

    International Nuclear Information System (INIS)

    Gordon, B.G.

    2016-01-01

    The author describes in detail the history of the creation, formation and development of the software certification system in Russia, determines the prospects and directions for developing the verification and certification of the software for the country's nuclear power industry [ru

  16. 48 CFR 252.225-7020 - Trade Agreements Certificate.

    Science.gov (United States)

    2010-10-01

    ... 48 Federal Acquisition Regulations System 3 2010-10-01 2010-10-01 false Trade Agreements... of Provisions And Clauses 252.225-7020 Trade Agreements Certificate. As prescribed in 225.1101(5), use the following provision: Trade Agreements Certificate (JAN 2005) (a) Definitions. Designated...

  17. 78 FR 59004 - Export Trade Certificate of Review

    Science.gov (United States)

    2013-09-25

    ... DEPARTMENT OF COMMERCE International Trade Administration [Application No. 13-00001] Export Trade Certificate of Review ACTION: Notice of Application for an Export Trade Certificate of Review to Emporia Trading LLC, Application No. 13-00001. SUMMARY: The Export Trading Company Affairs (``ETCA'') unit, Office...

  18. Status of the safety certification process of the TRANSRAPID system

    Energy Technology Data Exchange (ETDEWEB)

    Blomerius, J [TUEV Rheinland, Koeln (Germany). Inst. fuer Software, Elektronik, Bahntechnik

    1996-12-31

    Since 20 years TUeV Rheinland is involved in safety certification of maglev technology of the TRANSRAPID type. The process applied is called PASC (Programm Accompanying Safety Certification). The paper reports on safety assessment of relevant subsystems and components (TR07, OCS, guideway components) as well as safety certification in the final program. (HW)

  19. 75 FR 34148 - Voluntary Private Sector Accreditation and Certification Preparedness Program

    Science.gov (United States)

    2010-06-16

    ...] Voluntary Private Sector Accreditation and Certification Preparedness Program AGENCY: Federal Emergency...) announces its adoption of three standards for the Voluntary Private Sector Accreditation and Certification... DHS to develop and implement a Voluntary Private Sector Preparedness Accreditation and Certification...

  20. Trade in electricity certificates: a new means for stimulating electricity from renewable energy sources: final report from the electricity certificate inquiry

    International Nuclear Information System (INIS)

    2001-01-01

    We recommend the introduction of a quota-based Swedish certificate system to promote production of electricity from renewable energy sources commencing on 1 January 2003. We recommend that the certificate system should be based on the following principles: The quota obligation should be set for the years 2003 to 2010 and for all intervening years. The quota is expressed as a share of the total amount of electricity used. It is proposed that as a guideline, a target of an increase in electricity production from renewable energy sources of 10 TWh, in a period from 2003 to 2010 inclusive, is adopted. It is estimated that approximately half of this increase can come from expansion of existing production and half from new plants. The following electricity production plants are to be entitled to certificates provided they comply with the requirement that electricity is to be produced from renewable energy sources and that they meet the environmental criteria set, including fuel requirements, where electricity is produced with the aid of: 1. wind power, 2. solar energy, 3. geothermal energy, 4. certain types of biofuel, 5. wave energy, 6. hydroelectric power at existing plants which, at the time of the Electricity Certificate law coming into effect, have a capacity not exceeding 1 500 kilowatt, 7. hydroelectric power at plants which have not been in operation after 1 July 2001 but which were commissioned after the coming into effect of the Electricity Certificate law, 8. increased installed capacity at existing hydroelectric power plants to the extent that capacity is increased by measures undertaken after 1 July 2002, and 9. hydroelectric power produced at plants, which started operation for the first time after 1 July 2002. The quota period is defined as one calendar year. Certificates may be 'banked' by those subject to quota should they have more certificates at the end of the quota period than need to be submitted. A certificate is valid for an unlimited period of

  1. THE POTENTIAL IMPACT OF GROUP CERTIFICATION FOR ORGANIC AGRICULTURE IN ROMANIA

    Directory of Open Access Journals (Sweden)

    Adina Roxana MUNTEANU

    2014-06-01

    Full Text Available In a global market for organic food which in 2011 was estimated to 63 billion US Dollars (Sahota, 2013, smallholding are important as they could fuel further growth. One of the main constraints for organic certification of smallholdings is the cost of certification, which is quite high compared to the turnover. Group certification for organic agriculture is a type of certification which does not require yearly inspection of all farmers and it comes with a smaller price tag for each individual farmer. In several countries such as Canada, India and East African countries the group certification is possible while at the moment in the EU it is not. This article investigates the potential impact of group certification for Romania in the context of the EU still undergoing debate regarding the review of the EU policy on organic agriculture.

  2. Certification. Tool for quality? Market and client for radiation experts

    International Nuclear Information System (INIS)

    Zwaard, W.

    1999-01-01

    The role and impact of certification in the advisory work of radiation experts is briefly outlined. Certification is a guarantee for quality of the advice or a product in case there is a client and a market. In cases where there is not a client or a market certification will lead to 'window-dressing and a bureaucratic system

  3. 7 CFR 29.99 - Superseded certificate or sample.

    Science.gov (United States)

    2010-01-01

    ... 7 Agriculture 2 2010-01-01 2010-01-01 false Superseded certificate or sample. 29.99 Section 29.99 Agriculture Regulations of the Department of Agriculture AGRICULTURAL MARKETING SERVICE (Standards... REGULATIONS TOBACCO INSPECTION Regulations Appeal § 29.99 Superseded certificate or sample. When superseded...

  4. 5 CFR 317.502 - Qualifications Review Board certification.

    Science.gov (United States)

    2010-01-01

    ... REGULATIONS EMPLOYMENT IN THE SENIOR EXECUTIVE SERVICE Career Appointments § 317.502 Qualifications Review Board certification. (a) A Qualification Review Board (QRB) convened by OPM must certify the executive... 5 Administrative Personnel 1 2010-01-01 2010-01-01 false Qualifications Review Board certification...

  5. 77 FR 58809 - Export Trade Certificate of Review

    Science.gov (United States)

    2012-09-24

    ... DEPARTMENT OF COMMERCE International Trade Administration [Application No. 12-00005] Export Trade Certificate of Review ACTION: Notice of issuance of an Export Trade Certificate of Review to Colombia Rice Export Quota, Inc. (``COL-RICE'') (Application 12-00005). SUMMARY: On August 28, 2012, the U.S...

  6. 77 FR 53865 - Export Trade Certificate of Review

    Science.gov (United States)

    2012-09-04

    ... DEPARTMENT OF COMMERCE International Trade Administration [Application No. 12-00004] Export Trade Certificate of Review ACTION: Notice of issuance of an Export Trade Certificate of Review to Colombia Poultry Export Quota, Inc. (``COLOM-PEQ)'') (Application 12-00004). SUMMARY: On August 14, 2012, the U.S...

  7. 16 CFR 1201.5 - Certification and labeling requirements.

    Science.gov (United States)

    2010-01-01

    ... 16 Commercial Practices 2 2010-01-01 2010-01-01 false Certification and labeling requirements... Certification and labeling requirements. (a) Manufacturers and private labelers of glazing materials covered by... issued under section 14. (b) [Reserved] (c) Organic-coated glass that has been tested for environmental...

  8. 40 CFR 52.375 - Certification of no sources.

    Science.gov (United States)

    2010-07-01

    ... 40 Protection of Environment 3 2010-07-01 2010-07-01 false Certification of no sources. 52.375... (CONTINUED) APPROVAL AND PROMULGATION OF IMPLEMENTATION PLANS Connecticut § 52.375 Certification of no... of High-density Polyethylene and Polypropylene Resins. (e) Synthetic organic chemical manufacturing...

  9. 78 FR 78818 - Export Trade Certificate of Review

    Science.gov (United States)

    2013-12-27

    ... DEPARTMENT OF COMMERCE International Trade Administration [Application No. 13-00001] Export Trade Certificate of Review ACTION: Notice of Issuance of an Export Trade Certificate of Review to Emporia Trading LLC, Application No. 13-00001. SUMMARY: The U.S. Department of Commerce issued an Export Trade...

  10. 15 CFR Appendix A to Subpart C of... - Certification Application Templates

    Science.gov (United States)

    2010-01-01

    ... ASSURANCE AND CERTIFICATION REQUIREMENTS FOR NOAA HYDROGRAPHIC PRODUCTS AND SERVICES CERTIFICATION... developed these certification requirements under the authority of Section 104 of the Hydrographic Services... entities to meet this requirement. (4) Auditing (995.14). Distributor acknowledges that NOAA reserves the...

  11. The Certification Bandwagon: Know Where You're Headed before Jumping On.

    Science.gov (United States)

    Barksdale, Susan B.; Lund, Teri B.

    1998-01-01

    Presents results of research focusing on identifying "certification best practices" to provide a framework for business managers and certification practitioners. Describes a 10-step process for evaluating certification programs that takes into consideration four perspectives: audience, learning, business, and financial. (AEF)

  12. Certification plan transuranic waste: Hazardous Waste Handling Facility

    International Nuclear Information System (INIS)

    1992-06-01

    The purpose of this plan is to describe the organization and methodology for the certification of transuranic (TRU) waste handled in the Hazardous Waste Handling Facility at Lawrence Berkeley Laboratory (LBL). The plan incorporates the applicable elements of waste reduction, which include both up-front minimization and end-product treatment to reduce the volume and toxicity of the waste; segregation of the waste as it applies to certification; an executive summary of the Quality Assurance Implementing Management Plan (QAIMP) for the HWBF; and a list of the current and planned implementing procedures used in waste certification

  13. Building certification schemes and the quality of indoor environment

    DEFF Research Database (Denmark)

    Da Silva, Nuno Alexandre Faria

    Building certification schemes create a new standard for the built environment reflecting the growing environmental consciousness and the need for “green buildings”. They are expected to signify an outstanding quality and excellence. Buildings, which receive a high degree of certification......, providing information on the performance of building certification schemes in relation to IEQ and ratings of building occupants. Then, information was collected on IEQ in existing office buildings certified as green buildings with particular focus on the work performance indicators, acute health symptoms......, and perceptions and comfort. Information on IEQ in the existing buildings was collected through field campaigns. They comprised measurements in 6 office buildings in Singapore certified using the Green Mark (GM) Certification Scheme. The measurements were additionally carried out in 6 office buildings...

  14. Validity of parental work information on the birth certificate

    Directory of Open Access Journals (Sweden)

    Langlois Peter H

    2008-03-01

    Full Text Available Abstract Background In the most recent revision (2003 of the U.S. standard certificate of live births, the National Center for Health Statistics recommended that all states collect maternal and paternal usual occupation. Because such information might be useful in the surveillance of job-related risk areas, we assessed the quality of parental work information on the U.S. birth certificate. Methods Occupational histories obtained from maternal interviews with Texas (USA participants in the National Birth Defects Prevention Study were linked to and compared with parental work information on birth certificates. With occupational information from interviews serving as the gold standard, we assessed the quality of occupational information on the birth certificate with measures of sensitivity, specificity, and the kappa statistic. Results Of the 649 births available for study, parental occupation agreed between the birth certificate and interview for 77% of mothers and 63% of fathers with similar agreement by case-control status. Among occupations and industries with 10 or more workers by interview, sensitivity of the birth certificate information ranged from 35% to 100% for occupational groups and 55% to 100% for industrial sectors. Specificities of occupations/industries studied ranged from 93 to 100%. Kappa statistics for maternal occupations (0.76 to 0.90 and industries (0.59 to 0.94 were higher than those for paternal occupations (0.48 to 0.92 and industries (0.47 to 0.89. Mothers were frequently misclassified as homemakers or otherwise unemployed while the paternal information was often missing altogether on the birth certificate. Women who worked as health diagnosing and treating practitioners were the least likely (0% and women in food preparation or serving occupations were the most likely (65% to be misclassified as not employed on the birth certificate. Among fathers, the proportion of missing occupations was the lowest for occupations in

  15. 42 CFR 493.53 - Notification requirements for laboratories issued a certificate for provider-performed microscopy...

    Science.gov (United States)

    2010-10-01

    ... certificate for provider-performed microscopy (PPM) procedures. 493.53 Section 493.53 Public Health CENTERS... CERTIFICATION LABORATORY REQUIREMENTS Registration Certificate, Certificate for Provider-performed Microscopy... certificate for provider-performed microscopy (PPM) procedures. Laboratories issued a certificate for PPM...

  16. Certificates.

    Science.gov (United States)

    Fry, F

    1994-06-01

    The Concise Oxford English Dictionary defines 'dilemma' as "an argument forcing one to choose one of two alternatives both unfavourable to him (or her)". This is situation that frequently confronts the general practitioner. In this article a personal solution to the problem of 'certificates' is presented. Not every one will necessarily agree with the solutions presented and some may find them unacceptable, or have better solutions. The author warmly welcomes correspondence, either personal, or in the form of Letters to the Editor, as this is a subject in which consensus decisions are important.

  17. Using Frankencerts for Automated Adversarial Testing of Certificate Validation in SSL/TLS Implementations.

    Science.gov (United States)

    Brubaker, Chad; Jana, Suman; Ray, Baishakhi; Khurshid, Sarfraz; Shmatikov, Vitaly

    2014-01-01

    Modern network security rests on the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols. Distributed systems, mobile and desktop applications, embedded devices, and all of secure Web rely on SSL/TLS for protection against network attacks. This protection critically depends on whether SSL/TLS clients correctly validate X.509 certificates presented by servers during the SSL/TLS handshake protocol. We design, implement, and apply the first methodology for large-scale testing of certificate validation logic in SSL/TLS implementations. Our first ingredient is "frankencerts," synthetic certificates that are randomly mutated from parts of real certificates and thus include unusual combinations of extensions and constraints. Our second ingredient is differential testing: if one SSL/TLS implementation accepts a certificate while another rejects the same certificate, we use the discrepancy as an oracle for finding flaws in individual implementations. Differential testing with frankencerts uncovered 208 discrepancies between popular SSL/TLS implementations such as OpenSSL, NSS, CyaSSL, GnuTLS, PolarSSL, MatrixSSL, etc. Many of them are caused by serious security vulnerabilities. For example, any server with a valid X.509 version 1 certificate can act as a rogue certificate authority and issue fake certificates for any domain, enabling man-in-the-middle attacks against MatrixSSL and GnuTLS. Several implementations also accept certificate authorities created by unauthorized issuers, as well as certificates not intended for server authentication. We also found serious vulnerabilities in how users are warned about certificate validation errors. When presented with an expired, self-signed certificate, NSS, Safari, and Chrome (on Linux) report that the certificate has expired-a low-risk, often ignored error-but not that the connection is insecure against a man-in-the-middle attack. These results demonstrate that automated adversarial testing with frankencerts

  18. 78 FR 26103 - Proposed Standard Operating Procedure (SOP) of the Aircraft Certification Service (AIR) Project...

    Science.gov (United States)

    2013-05-03

    ... data, views, or arguments to the above listed address. Please identify ``SOP: AIR-100-001 Standard... Certification Offices (ACOs). The certification programs include: Type certificate (TC), Amended Type Certificate (ATC), Supplemental Type Certificated ATC), Amended Supplemental Type Certificate (ASTC), and...

  19. 45 CFR 170.455 - Testing and certification to newer versions of certain standards.

    Science.gov (United States)

    2010-10-01

    ... INFORMATION TECHNOLOGY HEALTH INFORMATION TECHNOLOGY STANDARDS, IMPLEMENTATION SPECIFICATIONS, AND CERTIFICATION CRITERIA AND CERTIFICATION PROGRAMS FOR HEALTH INFORMATION TECHNOLOGY Temporary Certification Program for HIT § 170.455 Testing and certification to newer versions of certain standards. (a) ONC-ATCBs...

  20. Common problems encountered during certification of radioactive material packages

    International Nuclear Information System (INIS)

    Leonard, J.F.

    1990-01-01

    The certification of radioactive materials containers is often an expensive, time-consuming process fraught with pitfalls for the unsuspecting applicant. In addition, the United States regulations governing containers for radioactive materials are changing, and the level of knowledge concerning engineering safety of the containers has expanded substantially. Further, as knowledge concerning design safety has grown, the methods of applying the regulations have changed. These changes are affecting both new and older container designs. In many cases, previously certified designs are no longer acceptable. One of the many ways to keep a finger on the pulse of the certification process is to look at the type of problems identified and the questions commonly asked during the review and evaluation of the packaging designs prior to certification. Based upon a recent study, the U.S. Department of Energy Packaging Certification Staff (PCS) has compiled, categorized, and summarized common problems and questions on container designs undergoing certification reviews. The study shows that the most common types of problems/questions are Structural and lack of Specific Information

  1. 7 CFR 782.12 - Filing FSA-750, End-Use Certificate for Wheat.

    Science.gov (United States)

    2010-01-01

    ... 7 Agriculture 7 2010-01-01 2010-01-01 false Filing FSA-750, End-Use Certificate for Wheat. 782.12... Certificate Program § 782.12 Filing FSA-750, End-Use Certificate for Wheat. (a) Each entity that imports wheat originating in Canada shall, for each entry into the U.S., obtain form FSA-750, End-Use Certificate for Wheat...

  2. 48 CFR 52.223-1 - Biobased Product Certification.

    Science.gov (United States)

    2010-10-01

    ....223-1 Biobased Product Certification. As prescribed in 23.406(a), insert the following provision: Biobased Product Certification (DEC 2007) As required by the Farm Security and Rural Investment Act of 2002... 48 Federal Acquisition Regulations System 2 2010-10-01 2010-10-01 false Biobased Product...

  3. 77 FR 41970 - Export Trade Certificate of Review

    Science.gov (United States)

    2012-07-17

    ... DEPARTMENT OF COMMERCE International Trade Administration [Application No. 12-00001] Export Trade Certificate of Review ACTION: Notice of issuance of an Export Trade Certificate of Review to Panama Poultry Export Quota, Inc. (``PAN-PEQ'') (Application 12-00001). SUMMARY: On June 25, 2012, the U.S. Department...

  4. 15 CFR 2011.110 - Suspension of certificate system.

    Science.gov (United States)

    2010-01-01

    ..., SYRUPS AND MOLASSES Certificate of Quota Eligibility § 2011.110 Suspension of certificate system. (a... of such suspension and the effective date thereof shall be published in the Federal Register. (b... such reinstatement and the effective date thereof shall be published in the Federal Register. (c...

  5. 48 CFR 52.225-6 - Trade Agreements Certificate.

    Science.gov (United States)

    2010-10-01

    ... 48 Federal Acquisition Regulations System 2 2010-10-01 2010-10-01 false Trade Agreements....225-6 Trade Agreements Certificate. As prescribed in 25.1101(c)(2), insert the following provision: Trade Agreements Certificate (JAN 2005) (a) The offeror certifies that each end product, except those...

  6. 78 FR 31517 - Export Trade Certificate of Review

    Science.gov (United States)

    2013-05-24

    ... DEPARTMENT OF COMMERCE International Trade Administration [Application No. 99-5A002] Export Trade Certificate of Review ACTION: Notice of Issuance of an amended Export Trade Certificate of Review to California Almond Export Association, LLC (``CAEA'') (Application 99-5A002). SUMMARY: The U.S. Department of...

  7. 76 FR 55000 - Notice of Agricultural Management Assistance Organic Certification Cost-Share Program

    Science.gov (United States)

    2011-09-06

    ...] Notice of Agricultural Management Assistance Organic Certification Cost-Share Program AGENCY... Departments of Agriculture for the Agricultural Management Assistance Organic Certification Cost-Share Program... organic certification cost-share funds. The AMS has allocated $1.5 million for this organic certification...

  8. A certificação agregando valor à cachaça do Brasil Certification adds value to Brazilian "cachaça"

    Directory of Open Access Journals (Sweden)

    Alexandre Nixon Soratto

    2007-12-01

    Full Text Available A certificação é o modo pelo qual uma terceira parte, independente, provê garantia escrita de que um determinado produto está em conformidade com requisitos especificados. Este artigo apresenta orientações para a certificação da cachaça no âmbito do Sistema Brasileiro de Avaliação da Conformidade. Os requisitos específicos à certificação da cachaça são abordados em cada etapa do processo de produção, sob a perspectiva do produtor. Como resultado, é proposto um modelo simplificado de sistema de gestão, com base em procedimentos que auxiliam o setor produtivo no atendimento contínuo aos critérios da certificação. O reconhecimento conquistado pela Marca Nacional de Certificação provê agregação de valor às marcas certificadas, aumenta sua competitividade e a qualidade percebida pelos clientes. Este diferencial positivo facilita as decisões de compra dos consumidores e a entrada em mercados mais exigentes.Certification is a written guarantee by an independent third party that a given product meets specific requirements. This article presents guidelines to obtain certification for "cachaça" (Brazil's traditional white rum or firewater by the Brazilian Conformity Evaluation System. The specific requirements for certifying cachaça are considered in each step of the production process, from the standpoint of the producer. A simplified model of a management system is proposed based on procedures to help producers meet the certification criteria on a continuous basis. The recognition conferred by the National Brand Certification agency adds value to certified brands, increasing their competitiveness and perceived quality. This positive differential facilitates the consumer's purchasing decision and the products' penetration into more demanding markets.

  9. 75 FR 6164 - New Pilot Certification Requirements for Air Carrier Operations

    Science.gov (United States)

    2010-02-08

    .... FAA-2010-0100; Notice No. 10-02] RIN 2120-AJ67 New Pilot Certification Requirements for Air Carrier... to regulations relating to the certification of pilots conducting domestic, flag, and supplemental... qualification requirements for commercial pilot certification are adequate for engaging in such operations. The...

  10. 40 CFR 94.512 - Suspension and revocation of certificates of conformity.

    Science.gov (United States)

    2010-07-01

    ... certificates of conformity. 94.512 Section 94.512 Protection of Environment ENVIRONMENTAL PROTECTION AGENCY... Manufacturer Production Line Testing Programs § 94.512 Suspension and revocation of certificates of conformity. (a) The certificate of conformity is suspended with respect to any engine that fails a production...

  11. 40 CFR 91.511 - Suspension and revocation of certificates of conformity.

    Science.gov (United States)

    2010-07-01

    ... certificates of conformity. 91.511 Section 91.511 Protection of Environment ENVIRONMENTAL PROTECTION AGENCY... Production Line Testing Program § 91.511 Suspension and revocation of certificates of conformity. (a) The certificate of conformity is automatically suspended with respect to any engine failing pursuant to paragraph...

  12. A history and overview of the certification exam for medical dosimetrists

    International Nuclear Information System (INIS)

    Pusey, Damien; Smith, Lisette; Zeman, Elaine M.; Adams, Robert

    2005-01-01

    During the last century, the creation and implementation of board certification has had a powerful impact on the medical community. Board certification has helped to shape the scope and practice of medical professionals and the care they provide, as well as to influence the way the health insurance industry sets standards for reimbursement. One profession that offers board certification to its members is medical dosimetry. The Medical Dosimetrist Certification Board exam has been administered since 1988 and its content covers a broad spectrum of information from the radiation therapy sciences. The exam has strict application requirements and is rather difficult to pass. Those who pass the exam can then call themselves Certified Medical Dosimetrists. For data purposes of this study, several members of the dosimetry community were solicited to participate in a survey regarding the exam's content and history, and to provide relevant statistical data. Currently 2,177 medical dosimetrists are board certified, with an additional 1,500 estimated to be working without certification. Although board certification is not currently required to practice medical dosimetry, new legislation known as the CARE Bill could change this. The CARE Bill, if passed, would mandate nationwide compulsory licensure and/or certification for medical dosimetrists and other medical professionals who want to work in radiation-related health care. Health maintenance organizations and other insurance carriers may likewise require certification for reimbursement purposes

  13. Photovoltaics and renewable energies in Europe

    International Nuclear Information System (INIS)

    Jaeger-Waldau, Arnulf

    2007-01-01

    Photovoltaics and renewable energies are growing at a much faster pace than the rest of the economy in Europe and worldwide. This and the dramatic oil price increases in 2005 have led to a remarkable re-evaluation of the renewable energy sector by politics and financing institutions. Despite the fact that there are still discrepancies between the European Union and the USA, as to how to deal with climate change, renewable energies will play an important role for the implementation of the Kyoto Protocol and the worldwide introduction of tradable Green Certificates. Apart from the electricity sector, renewable energy sources for the generation of heat and the use of environment friendly biofuels for the transport sector will become more and more important in the future. (author)

  14. Greenhouse gas emissions from power generation and consumption in a nordic perspective

    International Nuclear Information System (INIS)

    Dotzauer, Erik

    2010-01-01

    During the last decade, there has been an intensive debate on-going in Sweden about how power generation and use affect global warming. More precisely, the discussion has considered how electricity shall be assessed from an environmental and climate perspective in different situations. This article gives a critical analysis on the main viewpoints. A number of environmental-impact assessment principles are outlined and critically examined. Concepts like average electricity and marginal electricity are discussed, and Electricity Disclosure as a basis for evaluation is addressed. The impact from Emission Trading and Tradable Green Certificates is also considered. Recommendations to concerned stakeholders are given. The clash points in the Swedish debate are highlighted and thus made available to a broader audience outside Scandinavia.

  15. Guaranteeing the implementation of guarantees of origin: Creating a fair mechanism for renewable electricity generation and trade in europe

    International Nuclear Information System (INIS)

    Houwing; Michiel; Vries, Laurens J. de

    2005-01-01

    With the Renewables Directive (2001/77/EC) the EU has obliged its Member States to implement the Guarantees of Origin (GO) policy instrument into their national renewable electricity support schemes. Compared to formerly existing policy instruments as tradable green certificates, GOs can in a Union broad quota obligation scheme, for example, prove to be of major value in arriving at a more transparent and efficient way of trading renewable electricity. This paper gives an overview of the most important hurdles still to be addressed, mainly being double counting issues and policy interactions. When more clarity is given from the Commission in the future and when more EU Member States implement GOs beyond the minimum requirements, international trading of renewable electricity can become truly feasible. (Author)

  16. 22 CFR 61.3 - Certification and authentication criteria.

    Science.gov (United States)

    2010-04-01

    ... 22 Foreign Relations 1 2010-04-01 2010-04-01 false Certification and authentication criteria. 61.3 Section 61.3 Foreign Relations DEPARTMENT OF STATE PUBLIC DIPLOMACY AND EXCHANGES WORLD-WIDE FREE FLOW OF AUDIO-VISUAL MATERIALS § 61.3 Certification and authentication criteria. (a) The Department shall...

  17. 19 CFR 210.65 - Certification of the record.

    Science.gov (United States)

    2010-04-01

    ... 19 Customs Duties 3 2010-04-01 2010-04-01 false Certification of the record. 210.65 Section 210.65 Customs Duties UNITED STATES INTERNATIONAL TRADE COMMISSION INVESTIGATIONS OF UNFAIR PRACTICES IN IMPORT TRADE ADJUDICATION AND ENFORCEMENT Temporary Relief § 210.65 Certification of the record. When the...

  18. 20 CFR 601.4 - Certification for tax credit.

    Science.gov (United States)

    2010-04-01

    ... 20 Employees' Benefits 3 2010-04-01 2010-04-01 false Certification for tax credit. 601.4 Section 601.4 Employees' Benefits EMPLOYMENT AND TRAINING ADMINISTRATION, DEPARTMENT OF LABOR ADMINISTRATIVE... and Additional Tax Credit and Grant Purposes § 601.4 Certification for tax credit. (a) Within 30 days...

  19. EFFECT OF LIBRARIAN CERTIFICATION ON KNOWLEDGE AND MOTIVATION OF JAPANESE LIBRARIANS

    OpenAIRE

    KEITA, TSUJI; YOSHIKANE, FUYUKI; KAGEURA, KYO

    2009-01-01

    Introduction. There are not many kinds of librarian certification in Japan. Among them, Shisho (SC) is almost the only certification for public librarians, but few libraries and parent organizations (e.g., local public entities) take this certification seriously. About half of full-time-employee (FTE) public librarians do not have an SC. However, from this background, can we conclude that SC is useless? To see what the effect of SC certification really is, we conducted a survey. Method. We as...

  20. Framework for Design of Traceability System on Organic Rice Certification

    Science.gov (United States)

    Purwandoko, P. B.; Seminar, K. B.; Sutrisno; Sugiyanta

    2018-05-01

    Nowadays, the preferences of organic products such as organic rice have been increased. It because of the people awareness of the healthy and eco-friendly food product consumption has grown. Therefore, it is very important to ensure organic quality of the product that will be produced. Certification is a series of process that holds to ensure the quality of products meets all criteria of organic standards. Currently, there is a problem that traceability information system for organic rice certification has been not available. The current system still conducts manually caused the loss of information during storage process. This paper aimed at developing a traceability framework on organic rice certification process. First, the main discussed issues are organic certification process. Second, unified modeling language (UML) is used to build the model of user requirement in order to develop traceability system for all actors in the certification process. Furthermore, the information captured model along certification process will be explained in this paper. The model shows the information flow that has to be recorded for each actor. Finally, the challenges in the implementation system will be discussed in this paper.

  1. 49 CFR 1150.23 - Modified certificate of public convenience and necessity.

    Science.gov (United States)

    2010-10-01

    ... 49 Transportation 8 2010-10-01 2010-10-01 false Modified certificate of public convenience and..., ACQUIRE, OR OPERATE RAILROAD LINES Modified Certificate of Public Convenience and Necessity § 1150.23 Modified certificate of public convenience and necessity. (a) The operator must file a notice with the...

  2. 40 CFR 90.711 - Suspension and revocation of certificates of conformity.

    Science.gov (United States)

    2010-07-01

    ... certificates of conformity. 90.711 Section 90.711 Protection of Environment ENVIRONMENTAL PROTECTION AGENCY... conformity. (a) The certificate of conformity is suspended with respect to any engine failing pursuant to... suspend the certificate of conformity for an engine family which is determined to be in noncompliance...

  3. 40 CFR 92.512 - Suspension and revocation of certificates of conformity.

    Science.gov (United States)

    2010-07-01

    ... certificates of conformity. 92.512 Section 92.512 Protection of Environment ENVIRONMENTAL PROTECTION AGENCY... of certificates of conformity. (a)(1) The certificate of conformity is suspended with respect to any... conformity is suspended with respect to any locomotive or locomotive engine that fails an audit pursuant to...

  4. Energetic certification in Europe

    International Nuclear Information System (INIS)

    1998-01-01

    At community level the problem of energy quality control in a building was introduced by EEC recommendation n. 93/76 in 1993. In this item are reported some notes on energetic certification in European countries [it

  5. Facility certification program for coal miners pneumoconiosis

    International Nuclear Information System (INIS)

    Trout, E.D.; Kelley, J.P.; Larson, V.L.; Herbert, G.L.

    1976-01-01

    Public Law 91-173, often referred to as the Black Lung Law, called for a chest radiograph of all active coal miners at stated intervals. The National Institute for Occupational Safety and Health was responsible for carrying out the provisions of the law. Among other requirements was a provision for certification of radiological facilities where radiological examinations would be provide. A test object to be radiographed by each such facility was designed and sent to those facilities applying for certification. To date, 284 facilities have applied for certification of which 215 have been approved. A record has been kept of the number of times any approved facility submitted radiographs before approval. A complete listing of the types of equipment used, personnel qualifications and other pertinent data will be reported

  6. Certification of power generation from sewage gas

    International Nuclear Information System (INIS)

    Ronchetti, C.

    2004-01-01

    This article discusses the certification of power generated from sewage gas in packaged co-generation units in Switzerland. Since 2003, such electricity can be sold as 'green power' to consumers, who pay an additional charge for this ecologically generated power. Since the eco-balance of this electricity generated in wastewater treatment plant is considered as being excellent, the prestigious 'Naturemade Star' label has been awarded to it. This label sets most stringent requirements. The Canius wastewater treatment plant in the 'Lenzerheide' in eastern Switzerland is taken as an example to illustrate the procedure that has to be gone through to receive certification. This certification is carried out by independent auditors and guarantees that the 'green' electricity offered by the utility meets the high ecological criteria set by the label

  7. White Ring; White ring

    Energy Technology Data Exchange (ETDEWEB)

    Aoki, H.; Yuzawa, H. [Nikken Sekkei Ltd., Osaka (Japan)

    1998-01-05

    White Ring is a citizen`s gymnasium used for figure skating and short track speed skating games of 18th Winter Olympic Games in 1998. White Ring is composed of a main-arena and a sub-arena. For the main-arena with an area 41mtimes66m, an ice link can be made by disengaging the potable floor and by flowing brine in the bridged polystyrene pipes embedded in the concrete floor. Due to the fortunate groundwater in this site, well water is used for the outside air treatment energy in 63% during heating and in 35% during cooling. Ammonia is used as a cooling medium for refrigerating facility. For the heating of audience area in the large space, heat load from the outside is reduced by enhancing the heat insulation performance of the roof of arena. The audience seats are locally heated using heaters. For the White Ring, high quality environment is realized for games through various functions of the large-scale roof of the large space. Success of the big event was expected. 15 figs., 4 tabs.

  8. On-line Certification for All: The PINVOX Algorithm

    Directory of Open Access Journals (Sweden)

    E Canessa

    2012-09-01

    Full Text Available A protoype algorithm: PINVOX (“Personal Identification Number by Voice" for on-line certification is introduced to guarantee that scholars have followed, i.e., listened and watched, a complete recorded lecture with the option of earning a certificate or diploma of completion after remotely attending courses. It is based on the injection of unique, randomly selected and pre-recorded integer numbers (or single letters or words within the audio trace of a video stream at places where silence is automatically detected. The certificate of completion or “virtual attendance” is generated on-the-fly after the successful identification of the embedded PINVOX code by a video viewer student.

  9. 30 CFR 77.215-3 - Refuse piles: certification.

    Science.gov (United States)

    2010-07-01

    ... 30 Mineral Resources 1 2010-07-01 2010-07-01 false Refuse piles: certification. 77.215-3 Section... COAL MINES Surface Installations § 77.215-3 Refuse piles: certification. (a) Within 180 days following written notification by the District Manager that a refuse pile can present a hazard, the person owning...

  10. Teacher Certification: The Problem in the Pacific Northwest.

    Science.gov (United States)

    Leonard, Leo D.

    1985-01-01

    Teacher certification procedures in the Pacific Northwest are used to illustrate the kinds of problems facing the nation in terms of teacher certification and program accreditation. Proposals for change include: cooperation between public schools and universities; five year programs; and use of research to study the teacher education process. (DF)

  11. 75 FR 70871 - Photo Requirements for Pilot Certificates

    Science.gov (United States)

    2010-11-19

    ... upgrading a pilot certificate (such as going from a student to a sport, recreational, or private pilot... interaction with the FAA (for example, change of name, citizenship, date of birth, or gender) would be a... final rule. Finally, a private, recreational, or sport pilot certificate holder would have 5 years after...

  12. 78 FR 53727 - Export Trade Certificate of Review

    Science.gov (United States)

    2013-08-30

    ... DEPARTMENT OF COMMERCE International Trade Administration [Application No. 84-24A12] Export Trade Certificate of Review ACTION: Notice of Issuance of an Export Trade Certificate of Review to Northwest Fruit Exporters, Application No. 84-24A12. SUMMARY: The U.S. Department of Commerce issued an amended Export Trade...

  13. 78 FR 1837 - Export Trade Certificate of Review

    Science.gov (United States)

    2013-01-09

    ... DEPARTMENT OF COMMERCE International Trade Administration [Application No. 84-23A12] Export Trade Certificate of Review ACTION: Notice of issuance of an Export Trade Certificate of Review to Northwest Fruit Exporters, Application No. 84-23A12. SUMMARY: The U.S. Department of Commerce issued an amended Export Trade...

  14. Green Certificates and Market Power on the Nordic Power Market

    International Nuclear Information System (INIS)

    Bergman, Lars; Amundsen, Eirik S

    2007-06-01

    In Sweden a market for Tradable Green Certificates (TGCs) was introduced in 2003. The purpose was to stimulate investments in electricity generation based on renewable energy sources without using direct governmental subsidies to renewable energy. More precisely the aim is to create a market where different types of renewable electricity can compete on equal terms, thus relieving governments and public agencies from being directly involved in power industry investment decisions. The purpose of this study is to elucidate under which circumstances, how, and to what extent market power in the TGC market can be used to affect the entire electricity market. There are basically two reasons for being concerned with market power in TGC markets. The first is the fact that the industry average cost curve for 'green' electricity tends to be upward sloping. This is because the cost of wind power, the main source of green electricity, depends on the location of the power plants, and that the availability of first rate sites that do not involve sizable investments in new transmission and network infrastructure, is limited. The situation is similar for environmentally friendly hydro power, and, to some extent, for other types of 'green' electricity. Thus, given the state of technology and an upper cost limit, there is a maximum amount of 'green' electricity that can be produced within a country. This means that some generators, by getting access to the suitable sites, will become dominating producers of 'green' electricity and thus may be able to exercise market power in the TGC market. The second reason for being concerned with market power in a TGC market is that, as a result of the percentage requirement, the withdrawal of a given number of TGCs from the market forces a much larger reduction of electricity consumption. Thus relatively modest exercise of market power in the TGC market may have a significant impact on the price of electricity and the allocation of resources in

  15. 46 CFR 50.25-5 - Products requiring manufacturer or mill certification.

    Science.gov (United States)

    2010-10-01

    ... 46 Shipping 2 2010-10-01 2010-10-01 false Products requiring manufacturer or mill certification... manufacturer or mill certification. (a) Products required to be certified by a manufacturer or by mill... accepted without referring to its manufacturer or mill certification, if: (1) The product is marked in...

  16. 40 CFR 85.2305 - Duration and applicability of certificates of conformity.

    Science.gov (United States)

    2010-07-01

    ... certificates of conformity. 85.2305 Section 85.2305 Protection of Environment ENVIRONMENTAL PROTECTION AGENCY... Clean Air Act § 85.2305 Duration and applicability of certificates of conformity. (a) Except as provided in paragraph (b) of this section, a certificate of conformity is deemed to be effective and cover the...

  17. CompTIA A+ certification all-in-one for dummies

    CERN Document Server

    Clarke, Glen E

    2012-01-01

    Comprehensive coverage of everything you must know to pass CompTIA's A+ exam A+ is the gateway certification into many IT careers, and interest in certification is exploding. This bestselling A+ certification guide is updated to cover the new A+ exam. It includes the new Windows coverage and reflects the revised emphasis on objectives. Nine minibooks focus individually on specific hardware and OS characteristics including installation and configuration, diagnostics, preventive maintenance, motherboard and processors, printers, networking, and fundamentals. A companion website contains the popu

  18. White Dwarf Stars

    OpenAIRE

    Kepler, S. O.; Romero, Alejandra Daniela; Pelisoli, Ingrid; Ourique, Gustavo

    2017-01-01

    White dwarf stars are the final stage of most stars, born single or in multiple systems. We discuss the identification, magnetic fields, and mass distribution for white dwarfs detected from spectra obtained by the Sloan Digital Sky Survey up to Data Release 13 in 2016, which lead to the increase in the number of spectroscopically identified white dwarf stars from 5000 to 39000. This number includes only white dwarf stars with log g >= 6.5 stars, i.e., excluding the Extremely Low Mass white dw...

  19. [ISO 9001-2000 certification for refractive laser treatment].

    Science.gov (United States)

    Lebuisson, D A; Arson, B; Abenhaïm, A; Albou-Ganem, C; Assouline, M; Chong Sit, D; Danan, A; Montefiore, G; Montin, J-F; Nguyen-Khoa, J-L; Pietrini, D; Saragoussi, J-J; Trong, Th; Amar, R

    2005-05-01

    To obtain ISO 9001-2000 certification for laser corneal refractive treatment, never before sought in Europe. The consulting firm Veritas led the certification process with the clinic's staff manager. This ISO norm is dedicated to the implementation of a quality management system. We assessed and optimized all necessary resources, evaluating customer satisfaction using patient and referring-physician surveys. We started quality rounds including surgeons, nurses, and technicians. Based on this preparation, we redefined and explained all processes including staff responsibilities and necessary resources in the quality manual. The procedure lasted 14 months with substantial involvement on the part of the management. Unconditional ISO 9001-2000 certification was granted by the independent audit firm, BVQI, in december 2003 for refractive laser treatment. The 2000 version of the new ISO 9001-2000 seeks to meet the demand for improving health care delivery in this field, most particularly by establishing a clear procedural orientation. Such certification enhances team work, stabilizes methodologies, and reinforces cohesion and self-audit. Patients notice that the center follows a consistent quality policy and are assured that the clinic respects rules and regulations. Certification is an advantageous alternative when accreditation cannot be considered. Our article discusses the steps taken in upper management, quality management, procedural guidance, as well as customer and staff counselling. It also discusses the project's cost/benefit ratio for the organization.

  20. Certification of support services

    International Nuclear Information System (INIS)

    Hroch, A.; Osusky, V.

    2006-01-01

    In this paper the process of certification of support services in the Slovenske elektrarne, a. s. is described. The nuclear power plants are also included into support services. Provisions and economic aspects of support services are discussed

  1. Directory of certificates of compliance for radioactive materials packages, Certificates of compliance

    International Nuclear Information System (INIS)

    1990-10-01

    This directory contains a Report of the US Nuclear Regulatory Commissions's Approved Packages (Volume 1), Certificates of Compliance (Volume 2), and a Report of NRC Approved Quality Assurance Programs (Volume 3) for Radioactive Materials Packages effective October 1, 1990. The purpose of this directory is to make available a convenient source of information on packaging which have been approved by the US Nuclear Regulatory Commission. To assist in identifying packaging, an index by Model Number and corresponding Certificate of Compliance Number is included at the front of Volume 2 of the directory. A listing by packaging types is included in the back of Volume 2. An alphabetical listing by Company name is included in the back of Volume 3 for approved QA programs. The Reports include a listing of all users of easy package design and approved QA programs prior to the publication date of the directory

  2. Directory of Certificates of Compliance for Radioactive Materials Packages: Certificates of Compliance

    International Nuclear Information System (INIS)

    1988-12-01

    This directory contains a Report of the US Nuclear Regulatory Commission's Approved Packages (Volume 1), all Certificates of Compliance (Volume 2), and a Report of NRC Approved Quality Assurance Programs (Volume 3) for Radioactive Material Packages effective October 1, 1988. The purpose of this directory is to make available a convenient source of information on packagings which have been approved by the US Nuclear Regulatory Commission. To assist in identifying packaging, an index by Model Number and corresponding Certificate of Compliance Number is included at the front of Volume 2 of the directory. A listing by packaging types is included in the back of Volume 2. An alphabetical listing by Company name is included in the back of Volume 3 for approved QA programs. The Reports include a listing of all users of each package design and approved QA programs prior to the publication date of the directory

  3. The effects of whiteness on the health of whites in the USA.

    Science.gov (United States)

    Malat, Jennifer; Mayorga-Gallo, Sarah; Williams, David R

    2018-02-01

    Whites in the USA are the dominant racial group, with greater than average access to most material and social rewards. Yet, while whites have better outcomes than other racial groups on some health indicators, whites paradoxically compare poorly on other measures. Further, whites in the USA also rank poorly in international health comparisons. In this paper, we present a framework that combines the concept of whiteness-a system that socially, economically, and ideologically benefits European descendants and disadvantages people in other groups-with research from a variety of fields in order to comprehensively model the social factors that influence whites' health. The framework we present describes how whiteness and capitalism in the USA shape societal conditions, individual social characteristics and experiences, and psychosocial responses to circumstances to influence health outcomes. We detail specific examples of how social policies supported by whiteness, the narratives of whiteness, and the privileges of whiteness may positively and negatively affect whites' health. In doing so, we suggest several areas for future research that can expand our understanding of how social factors affect health and can contribute to the patterns and paradoxes of whites' health. By expanding research to include theoretically-grounded analyses of the dominant group's health, we can achieve a more complete picture of how systems of racial inequity affect health. Copyright © 2017 Elsevier Ltd. All rights reserved.

  4. The Wage Bargaining Structure in Norway and Sweden and its Influenceon Real Wage Developments

    OpenAIRE

    Alun H. Thomas

    1998-01-01

    The paper investigates the determinants of wages in the tradables and service sectors in Norway and Sweden. Tradables wages are determined by their own productivity growth whereas service sector wages are influenced by wage growth in the tradables sector. The traditional strong sensitivity of the real wage to changes in the unemployment rate has been virtually eliminated since the recessionary period in the early 1990s in Sweden, and real wages have grown faster than macroeconomic factors alo...

  5. 29 CFR 570.6 - Contents and disposition of certificates of age.

    Science.gov (United States)

    2010-07-01

    ... prospective employer of the minor. That employer must keep the certificate on file at the minor's workplace. When the minor terminates employment, the employer must give the certificate to the minor. The minor... entering employment, deliver his certificate of age to his employer for filing and upon the termination of...

  6. 7 CFR 400.203 - Financial statement and certification.

    Science.gov (United States)

    2010-01-01

    ... 7 Agriculture 6 2010-01-01 2010-01-01 false Financial statement and certification. 400.203 Section...-Standards for Approval § 400.203 Financial statement and certification. (a) An entity desiring to become or continue as a contractor shall submit to the Corporation a financial statement which is as of a date not...

  7. 12 CFR 407.5 - Certification by General Counsel.

    Science.gov (United States)

    2010-01-01

    ... 12 Banks and Banking 4 2010-01-01 2010-01-01 false Certification by General Counsel. 407.5 Section 407.5 Banks and Banking EXPORT-IMPORT BANK OF THE UNITED STATES REGULATIONS GOVERNING PUBLIC OBSERVATION OF EX-IM BANK MEETINGS § 407.5 Certification by General Counsel. For every meeting closed pursuant...

  8. Comparing Sustainable Forest Management Certifications Standards: A Meta-analysis

    Directory of Open Access Journals (Sweden)

    Michael Rawson. Clark

    2011-03-01

    Full Text Available To solve problems caused by conventional forest management, forest certification has emerged as a driver of sustainable forest management. Several sustainable forest management certification systems exist, including the Forest Stewardship Council and those endorsed by the Programme for the Endorsement of Forest Certification, such as the Canadian Standards Association - Sustainable Forestry Management Standard CAN/CSA - Z809 and Sustainable Forestry Initiative. For consumers to use certified products to meet their own sustainability goals, they must have an understanding of the effectiveness of different certification systems. To understand the relative performance of three systems, we determined: (1 the criteria used to compare the Forest Stewardship Council, Canadian Standards Association - Sustainable Forestry Management, and Sustainable Forestry Initiative, (2 if consensus exists regarding their ability to achieve sustainability goals, and (3 what research gaps must be filled to improve our understanding of how forest certification systems affect sustainable forest management. We conducted a qualitative meta-analysis of 26 grey literature references (books, industry and nongovernmental organization publications and 9 primary literature references (articles in peer-reviewed academic journals that compared at least two of the aforementioned certification systems. The Forest Stewardship Council was the highest performer for ecological health and social sustainable forest management criteria. The Canadian Standards Association - Sustainable Forestry Management and Sustainable Forestry Initiative performed best under sustainable forest management criteria of forest productivity and economic longevity of a firm. Sixty-two percent of analyses were comparisons of the wording of certification system principles or criteria; 34% were surveys of foresters or consumers. An important caveat to these results is that only one comparison was based on

  9. The preparation and certification of zirconyl chloride CRM-inhouse from process result of zircon mineral

    International Nuclear Information System (INIS)

    Samin; Sajimo; Supriyanto; Isman Mulyadi T

    2015-01-01

    The preparation and certification of the zirconyl chloride certified reference material (CRM) has been carried out from the row material of the zircon mineral. The zircon mineral was processing in the Feeder with the velocity of 17 kg/hour and produced the zircon concentrate. The zircon concentrate was mixed with NaOH, NaF, Na 2 CO 3 and H 2 O. The mixture was melted in the Furnace at 750°C for 2 hours. The results of molten was pressed with aquadest and then was participated for 24 hours. The solid was separated from the filtrate, and then it was dried in the Oven at 105°C for 3 hours, those result was called sodium zirconate. Sodium zirconate was leaching with HCl, it was found the zirconyl chloride solution and then was evaporated it was found the zirconyl chloride concentrated solution. This solution was crystallized, then obtained the zirconyl chloride crystal. It was washed with ethanol, so retrieved the crystal white zirconyl chloride. The crystal white zirconyl chloride was dried in the Oven at 90°C, it was crushed with stainless steel powder and sieved to 200 mesh of the particle size. The crystal white zirconyl chloride was stirred up to homogenous in the Homogenizer. Next was treated the homogenization and the stabilisation testing with statistically method. Zirconyl chloride crystals was standardized by using standard ZrOCl 2 8 H 2 O made in E. Merck, were include the chemical compounds test with XRD Spectrometry, the composition the content of crystals and the specific gravity. From the evaluation of the homogenization and stabilisation testing, the crystal zirconyl chloride was homogeneous, stable and it was fulfil to physically behavior as CRM. Compared with the standard zirconyl chloride, ZrOCl 2 8 H 2 O, the XRD spectra and chemical composition (96,263%), the content of crystals (98,625%). and specific gravity (97,190%) of the zirconyl chloride crystal were nearly same respectively. Certificate of the parameters testing results in the CRM the

  10. Protected area certificates: gaining ground for better ecosystem protection?

    Science.gov (United States)

    Segerstedt, Anna; Grote, Ulrike

    2015-06-01

    Protected areas are vital to sustain a number of ecosystem services. Yet, many protected areas are underfinanced and lack management effectiveness. Protected area certificates have been suggested as a way to resolve these problems. This instrument would allow land managers to certify an area if it meets certain conservation criteria. The certificates could then be sold on an international market, for example to companies and any consumers that are interested in environmental protection. Some pilot initiatives have been launched, yet little is known about future demand and features of protected area certificates. To fill this knowledge gap, we conduct a choice experiment with close to 400 long-distance tourists from Germany as a potential group of buyers. Our results indicate that the respondents have the highest willingness to pay for certificates that conserve sensitive ecosystems and in addition to this lead to poverty reduction and safeguard water resources. For other attributes such as a greenhouse gas reduction, the preferences are less significant. Overall, the results are rather homogenous irrespective of where the protected areas are located. These insights are important for the future design and marketing of protected area certificates.

  11. Women's Land Tenure Security and Household Human Capital: Evidence from Ethiopia's Land Certification.

    Science.gov (United States)

    Muchomba, Felix M

    2017-10-01

    This paper examines the impact of Ethiopia's gendered land certification programs on household consumption of healthcare, food, education, and clothing. Ethiopia embarked on a land tenure reform program in 1998, after years of communism during which all land was nationalized. The reform began in Tigray region where land certificates were issued to household heads, who were primarily male. In a second phase carried out in 2003-2005, three other regions issued land certificates jointly to household heads and spouses, presenting variation in land tenure security by gender. Results using household panel data show that joint land certification to spouses was accompanied by increased household consumption of healthcare and homegrown food and decreased education expenditure, compared to household-head land certification. Joint land certification was also accompanied by increased consumption of women's and girls' clothing, and decreased men's clothing expenditures indicating results may be explained by a shift in the gender balance of power within households. Analysis on the incidence and duration of illness indicates that increased healthcare expenditures after joint land certification may be due to joint certification households seeking more effective treatment than head-only certification households for household members who fell ill or suffered injuries.

  12. Status of system 80+ design certification

    International Nuclear Information System (INIS)

    Matzie, R.A.

    1992-01-01

    This paper reports that 1991 was a year of great progress in the design certification process for ABB Combustion Engineering Nuclear Power's 1300 MWe evolutionary advanced light water reactor (ALWR) plant, System 80+. As the next generation of nuclear power plants move toward final design approval by the U.S. Nuclear Regulatory Commission (NRC), elements of the design process that emphasize operation and maintenance have become the focus. For System 80+, licensing under the new design certification process is now concentrated on operational support, human engineering, plant layout, and computer-aided engineering

  13. OHS Certification as Tool and Strategy in Labour Inspection

    DEFF Research Database (Denmark)

    Hendriksen, Kåre

    Certification of Occupational Health and Safety as Tool and Strategy in Labour Inspection Presentation of the project Certification of Occupational Health and Safety as Tool and Strategy in Labour Inspection financed by Nordic Council of Ministers. The project has analysed the new role...... 18001. Especially in Denmark this is the case, where certified companies a. o. are exempt from primary inspection, a development that can be seen as a slight successive privatization of regulation and inspection. The focused has been the validity of certification regarding to OHS performance...

  14. Education, licensure, and certification of school nurses: position statement.

    Science.gov (United States)

    2013-07-01

    It is the position of the National Association of School Nurses (NASN) that every school-age child deserves a school nurse who has a baccalaureate degree in nursing from an accredited college or university and is licensed as a registered nurse through the state board of nursing. These requirements constitute minimal preparation needed to practice at the entry level of school nursing (American Nurses Association [ANA] & NASN, 2011). Additionally, NASN supports state school nurse certification, where required, and promotes national certification of school nurses through the National Board for Certification of School Nurses.

  15. 76 FR 37353 - Federal Acquisition Regulation; Information Collection; Certification of Independent Price...

    Science.gov (United States)

    2011-06-27

    ...; Information Collection; Certification of Independent Price Determination and Parent Company and Identifying... requirement concerning certification of independent price determination and parent company and identifying... laws, offerors on Government contracts must complete the certificate of independent price determination...

  16. Certification prerequisites for activities related to the trading of demand response resources

    International Nuclear Information System (INIS)

    Alcázar-Ortega, Manuel; Calpe, Carmen; Theisen, Thomas; Rodríguez-García, Javier

    2015-01-01

    Certification according to international standards brings many benefits to the society, including technical, economic and environmental aspects. In this context, this paper highlights the benefits of certification of Demand Response, including the additional credibility which provides to the trading of flexibility and higher confidence between different players. The consequence is a dynamic environment which facilitates the market acceptance of Demand Response services and products, providing significant benefits to providers and users of such services. A methodology for the systematic certification of different activities related to the transaction of Demand Response resources has been developed and it is presented here. In particular, three types of certificate have been specified, considering the certification of the entity providing the resource (Demand Response Provider), the contractual framework between the provider and the requester (Demand Response Product) and the physical platform to enable and guarantee such transaction (Demand Response Energy Service Trader). The results of this paper may help regulators and standardization bodies in the design and specification of a future norm to allow the certification of the above-mentioned activities, or a further development of existing regulation for certification of energy efficiency systems (like ISO (International Standard Organization) 50001), where certification of Demand Response activities could be complementary. - Highlights: • Inexistence of a standard on Demand Response limits the application of demand flexibility. • Demand flexibility is essential for the cost-effective integration of renewable generation technologies. • Benefits of certification of activities in the trading of Demand Response are highlighted. • Necessary activities for a standard interchange of Demand Response are identified. • The specifications of a new standard for Demand Response certification are given.

  17. Research Participants' Understanding of and Reactions to Certificates of Confidentiality.

    Science.gov (United States)

    Beskow, Laura M; Check, Devon K; Ammarell, Natalie

    2014-01-01

    Certificates of Confidentiality are intended to facilitate participation in critical public health research by protecting against forced disclosure of identifying data in legal proceedings, but little is known about the effect of Certificate descriptions in consent forms. To gain preliminary insights, we conducted qualitative interviews with 50 HIV-positive individuals in Durham, North Carolina to explore their subjective understanding of Certificate descriptions and whether their reactions differed based on receiving a standard versus simplified description. Most interviewees were neither reassured nor alarmed by Certificate information, and most said it would not influence their willingness to participate or provide truthful information. However, compared with those receiving the simplified description, more who read the standard description said it raised new concerns, that their likelihood of participating would be lower, and that they might be less forthcoming. Most interviewees said they found the Certificate description clear, but standard-group participants often found particular words and phrases confusing, while simplified-group participants more often questioned the information's substance. Valid informed consent requires comprehension and voluntariness. Our findings highlight the importance of developing consent descriptions of Certificates and other confidentiality protections that are simple and accurate. These qualitative results provide rich detail to inform a larger, quantitative study that would permit further rigorous comparisons.

  18. 76 FR 16735 - Federal Acquisition Regulation; Information Collection; Certification of Independent Price...

    Science.gov (United States)

    2011-03-25

    ...; Information Collection; Certification of Independent Price Determination and Parent Company and Identifying... requirement concerning certification of independent price determination and parent company and identifying... violating such laws, offerors on Government contracts must complete the certificate of independent price...

  19. Wind turbine certification - the committee draft by IEC-TC88-WG9

    Energy Technology Data Exchange (ETDEWEB)

    Hauge Madsen, P [Risoe National Lab., Wind Energy and Atmospheric Physics Dept., Roskilde (Denmark)

    1999-03-01

    In 1995 the Technical Committee TC88 of the International Electrotechnical Commission decided to start a new work item, namely to prepare a standard for the certification procedures for wind turbines with respect to safety, performance, interaction with the public grid, environmental requirements and the documentation requested by the certification bodies. The purpose was to provide a common basis for certification of wind turbines, including a basis for accreditation of certification bodies and mutual recognition of certificates. A working group (WG9) was created to prepare a committee draft. WG9 submitted the result late in 1998 to TC88. This paper presents the committee draft Standard, which defines a certification system for Wind Turbine Generator Systems. Key issues in the evaluation of conformity with these standards and identified needs for other technical criteria and procedures are presented. (au) 10 refs.

  20. 31 CFR 100.4 - Gold coin and gold certificates in general.

    Science.gov (United States)

    2010-07-01

    ... 31 Money and Finance: Treasury 1 2010-07-01 2010-07-01 false Gold coin and gold certificates in... EXCHANGE OF PAPER CURRENCY AND COIN In General § 100.4 Gold coin and gold certificates in general. Gold coins, and gold certificates of the type issued before January 30, 1934, are exchangeable, as provided...