243 research outputs found

    Social and Cultural Integration and Adaptation of Migrant Children into Norwegian Society in 1990s and 2000s

    Get PDF
    The authors consider the processes of social and cultural adaptation of migrant children and their integration into the host society in the context of Norway’s immigration policy in the article. Particular attention is paid to the specifics of the country’s immigration policy, strategies for working with immigrant children in the host society, as well as the social consequences of these strategies for Norwegian society. It is emphasized that immigrants and the native population of the country exert mutual influence on each other. Establishment of effective social interactions between them, assimilation of elements of new culture by immigrants has a favorable effect on the internal political stability of the state. It is noted that this is especially important for Norway, which adheres to the policy of multiculturalism. It is concluded that the integration of immigrants into the host community does not happen automatically. The authors also highlight the strengths and weaknesses of the Norwegian immigration policy in relation to children, which to a certain extent calls into question its effectiveness in the long term

    Involvement of Russian student youth in Internet communications as a factor in the formation of models of their socio-political activity

    Get PDF
    The methodological, methodological and practical aspects of determining the socio-political activity of student youth by factors of young people involvement in Internet communications, trust in Internet resources, and the use of digital services for satisfying information needs have been revealed. Based on the analysis of the results of sociological research, the role of the information and communication network “Internet” in the formation of young people’s attitudes to various forms of participation in socio-political practices has been highlighted. A number of information sources in the virtual space with political information has been analysed. The article includes information about the conditions and factors that affect the features of virtual communications of young people on political issues. Сonsiderable attention has been paid to the peculiarities of determining the attitudes of young people to participate in elections, as the most obvious form of their political activity. Using the methods of mathematical statistical analysis, the forms of Internet activity of young people have been studied and considered as factors of integration values political activities in dispositional personality structure, political orientation and willingness to co-operate with various actors power relations (political institutions, social movements, parties, groups of political activists), as well as acceptable forms of political behavior. Using the calculation of indices, determining measures of Central trend and variation, as well as other quantitative and qualitative diagnostic tools, a comparative analysis of the results of various sociological studies on the relationship between the level of youth involvement in the Internet space and the degree of political activity has been carried out. The features of student youth perception of political reality depending on the image of political practices in the virtual space have been characterized. Measures to create conditions for the formation of positive attitudes among young people to socially encouraged models of political activity (activity and behavior) have been justified

    SOCIALIZATION OF DIGITAL EDUCATION THROUGH THE ENHANCEMENT OF REMOTE TESTING

    Get PDF
    The article is based on the results of analysis of educational subjects for bachelors of the 1st, 2nd, and 3d years of education in the socio-adapted system of remote training for various management and economic specialization profiles. According to the conducted study, the course units have been determined for which remote training and controlled assessment are justified, the results of electronic testing of students have been summarized, the dynamics of the results has been revealed, the directions of enhancement of testing and testing material development technologies have been shown, the socio-adapted types of test questions have been highlighted, and examples of typical test questions have been provided, recommendations on the method of presentation of educational material have been formulated

    Primary hyperparathyroidism with PTH values within the reference range: clinical case of a patient with recurrent nephrolithiasis

    Get PDF
    Hyperparathyroidism is an endocrine disease characterized by excessive secretion of parathyroid hormone (PTH) by the parathyroid glands. Primary hyperparathyroidism (PHPT) can be diagnosed biochemically with the combination of hypercalcemia and upper-normal or elevated levels of PTH. There are few descriptions of PHPT with normal intact PTH secretion in the literature. The incidence of PHPT among patients with recurrent urolithiasis is 2–8%. We present a clinical case of diagnosing PHPT in a 64-year-old female patient with rare variant of the disease. Before establishing the diagnosis, the main patient complaints were long-term recurrent nephrolithiasis and nephrocalcinosis. Surgical treatment made it possible to achieve rapid normalization of biochemical parameters of calcium-phosphorus metabolism, increase bone mineral density in the lumbar spine, improve the general condition of the patient. This clinical case demonstrates errors and late diagnosis of PHPT associated with poor knowledge of the manifestations of hyperparathyroidism and its masks. The authors recommend to determine the concentrations of total calcium, albumin, serum levels of PTH in patients with clinical picture of PHPT, in order to exclude the disease

    The role of fluids in high-pressure polymorphism of drugs: Different behaviour of β-chlorpropamide in different inert gas and liquid media

    Get PDF
    Compression of β-chlorpropamide gives different phases depending on the choice of non-dissolving pressure-transmitting fluid (paraffin, neon and helium).</p

    Key Rotation for Authenticated Encryption

    Get PDF
    A common requirement in practice is to periodically rotate the keys used to encrypt stored data. Systems used by Amazon and Google do so using a hybrid encryption technique which is eminently practical but has questionable security in the face of key compromises and does not provide full key rotation. Meanwhile, symmetric updatable encryption schemes (introduced by Boneh et al. CRYPTO 2013) support full key rotation without performing decryption: ciphertexts created under one key can be rotated to ciphertexts created under a different key with the help of a re-encryption token. By design, the tokens do not leak information about keys or plaintexts and so can be given to storage providers without compromising security. But the prior work of Boneh et al. addresses relatively weak confidentiality goals and does not consider integrity at all. Moreover, as we show, a subtle issue with their concrete scheme obviates a security proof even for confidentiality against passive attacks. This paper presents a systematic study of updatable Authenticated Encryption (AE). We provide a set of security notions that strengthen those in prior work. These notions enable us to tease out real-world security requirements of different strengths and build schemes that satisfy them efficiently. We show that the hybrid approach currently used in industry achieves relatively weak forms of confidentiality and integrity, but can be modified at low cost to meet our stronger confidentiality and integrity goals. This leads to a practical scheme that has negligible overhead beyond conventional AE. We then introduce re-encryption indistinguishability, a security notion that formally captures the idea of fully refreshing keys upon rotation. We show how to repair the scheme of Boneh et al., attaining our stronger confidentiality notion. We also show how to extend the scheme to provide integrity, and we prove that it meets our re- encryption indistinguishability notion. Finally, we discuss how to instantiate our scheme efficiently using off-the-shelf cryptographic components (AE, hashing, elliptic curves). We report on the performance of a prototype implementation, showing that fully secure key rotations can be performed at a throughput of approximately 116 kB/s

    Toward RSA-OAEP without Random Oracles

    Get PDF
    We show new partial and full instantiation results under chosen-ciphertext security for the widely implemented and standardized RSA-OAEP encryption scheme of Bellare and Rogaway (EUROCRYPT 1994) and two variants. Prior work on such instantiations either showed negative results or settled for ``passive\u27\u27 security notions like IND-CPA. More precisely, recall that RSA-OAEP adds redundancy and randomness to a message before composing two rounds of an underlying Feistel transform, whose round functions are modeled as random oracles (ROs), with RSA. Our main results are: \begin{itemize} \item Either of the two oracles (while still modeling the other as a RO) can be instantiated in RSA-OAEP under IND-CCA2 using mild standard-model assumptions on the round functions and generalizations of algebraic properties of RSA shown by Barthe, Pointcheval, and Báguelin (CCS 2012). The algebraic properties are only shown to hold at practical parameters for small encryption exponent (e=3e=3), but we argue they have value for larger ee as well. \item Both oracles can be instantiated simultaneously for two variants of RSA-OAEP, called ``tt-clear\u27\u27 and ``ss-clear\u27\u27 RSA-OAEP. For this we use extractability-style assumptions in the sense of Canetti and Dakdouk (TCC 2010) on the round functions, as well as novel yet plausible ``XOR-type\u27\u27 assumptions on RSA. While admittedly strong, such assumptions may nevertheless be necessary at this point to make positive progress. \end{itemize} In particular, our full instantiations evade impossibility results of Shoup (J.~Cryptology 2002), Kiltz and Pietrzak (EUROCRYPT 2009), and Bitansky et al. (STOC 2014). Moreover, our results for ss-clear RSA-OAEP yield the most efficient RSA-based encryption scheme proven IND-CCA2 in the standard model (using bold assumptions on cryptographic hashing) to date

    Spectacular enhancement of the thermal and photochemical stability of mapbi3 perovskite films using functionalized tetraazaadamantane as a molecular modifier

    Full text link
    Perovskite solar cells represent a highly promising third-generation photovoltaic tech-nology. However, their practical implementation is hindered by low device operational stability, mostly related to facile degradation of the absorber materials under exposure to light and elevated temperatures. Improving the intrinsic stability of complex lead halides is a big scientific challenge, which might be addressed using various “molecular modifiers”. These modifiers are usually rep-resented by some additives undergoing strong interactions with the perovskite absorber material, resulting in enhanced solar cell efficiency and/or operational stability. Herein, we present a deriva-tive of 1,4,6,10-tetraazaadamantane, NAdCl, as a promising molecular modifier for lead halide perovskites. NAdCl spectacularly improved both the thermal and photochemical stability of methy-lammonium lead iodide (MAPbI3 ) films and, most importantly, prevented the formation of metallic lead Pb0 as a photolysis product. NAdCl improves the electronic quality of perovskite films by healing the traps for charge carriers. Furthermore, it strongly interacts with the perovskite framework and most likely stabilizes undercoordinated Pb2+ ions, which are responsible for Pb0 formation under light exposure. The obtained results feature 1,4,6,10-tetraazaadamantane derivatives as highly promising molecular modifiers that might help to improve the operational lifetime of perovskite solar cells and facilitate the practical implementation of this photovoltaic technology. © 2021 by the authors. Licensee MDPI, Basel, Switzerland.This work was supported by Russian Science Foundation (project No. 19-73-30020). The XPS measurements were supported by the Ministry of Education and Science of the Russian Federation (project FEUZ-2020-0060), Theme ‘Electron’, no. AAAA-A18-118020190098-5 and Russian Foundation for Basic Research (project No. 21-52-52002)

    Диагностика вируса, вызывающего COVID-19, методом ПЦР в реальном времени

    Get PDF
    Aim: the study was aimed to develop a reagent kit for the real-time RT-PCR diagnostics of virus causing COVID-19.Materials and Methods. Three target sites were chosen in the genome SARS-CoV-2. The testing included 220 samples, 48 artificially created positive samples (made from patients’ biomaterial) and 172 clinical samples (scrapes from nasal and pharyngeal cavities, bronchoalveolar lavage, expectoration, endotracheal/nasopharyngeal aspirate, feces, post-mortem material), obtained from two medical centers. Preliminary, the obtained biomaterial was analyzed with a reagent kit of comparison. The evaluation was performed with a confidential interval CI 95%. The calculation of CI for the sensitivity and specificity was made based on the distribution of χ2.Results. The authors developed a technology of novel coronavirus infection (COVID-19) real-time RT-PCR diagnostics for the application in practical healthcare and proposed the variants of testing at all the stages (preanalytical, analytical, and post-analytical, including automated results processing). The proposed reagent kit meets the requirements of the World Health Organization and the Ministry of Healthcare of the Russian Federation. The study results demonstrated high sensitivity and specificity. The sensitivity was 100% (95% CI) 95.6–100%; the specificity was 100% (95% CI) 96.7–100%.Conclusion. The proposed reagent kit was registered in the RF as a medical product; the registration certificate No. RZN 2020/9948 dated 01.04.2020. The application of the reagent kit in network laboratories will provide patients with access to testing for the virus causing COVID-19 and contribute to quick differential diagnostics, improvement of pandemic control, and accurate statistics on the spread of the virus. Цель – разработка набора реагентов для диагностики вируса, вызывающего COVID-19, методом ПЦР в реальном времени.Материалы и методы. В качестве мишеней были выбраны три участка генома SARS-CoV-2. Тестирование выполнено на 220 образцах – 48 положительных образцах, искусственно созданных из биоматериала пациентов, и 172 клинических образцах (соскобы из полости носа и зева, бронхоальвеолярный лаваж, мокрота, эндотрахеальный/назофарингеальный аспират, фекалии, аутопсийный материал) из двух медицинских центров. Предварительно биоматериал был проанализирован с использованием набора сравнения. Оценка проводилась с доверительным интервалом 95%. Расчет доверительных интервалов для чувствительности и специфичности осуществлялся на основании распределения χ2.Результаты. Для использования в практическом здравоохранении разработана технология диагностики новой коронавирусной инфекции (COVID-19) методом ПЦР в реальном времени, предложены конкретные варианты проведения всех этапов тестирования – преаналитического, аналитического и постаналитического, включая автоматизированную обработку результата. Исследуемый набор реагентов соответствует рекомендациям ВОЗ и МЗ РФ. Испытания продемонстрировали высокую чувствительность и специфичность: чувствительность составила 100% (95%-й доверительный интервал) 95,6–100%; специфичность составила 100% (95%-й доверительный интервал) 96,7–100%.Заключение. Набор реагентов зарегистрирован в РФ как медицинское изделие, регистрационное удостоверение № РЗН 2020/9948 от 01.04.2020. Использование его сетевыми лабораториями позволит обеспечить массовый доступ пациентов к тестированию на вирус, вызывающий COVID-19, способствуя быстрому получению результата дифференциальной диагностики, улучшению контроля над пандемией, получению корректной статистики распространения вируса.

    Low-Temperature Polymorphic Phase Transition in a Crystalline Tripeptide L-Ala-L-Pro-Gly·H2O Revealed by Adiabatic Calorimetry

    Get PDF
    We demonstrate application of precise adiabatic vacuum calorimetry to observation of phase transition in the tripeptide l-alanyl-l-prolyl-glycine monohydrate (APG) from 6 to 320 K and report the standard thermodynamic properties of the tripeptide in the entire range. Thus, the heat capacity of APG was measured by adiabatic vacuum calorimetry in the above temperature range. The tripeptide exhibits a reversible first-order solid-to-solid phase transition characterized by strong thermal hysteresis. We report the standard thermodynamic characteristics of this transition and show that differential scanning calorimetry can reliably characterize the observed phase transition with <5 mg of the sample. Additionally, the standard entropy of formation from the elemental substances and the standard entropy of hypothetical reaction of synthesis from the amino acids at 298.15 K were calculated for the studied tripeptide.National Institute of Biomedical Imaging and Bioengineering (U.S.) (EB-003151)National Institute of Biomedical Imaging and Bioengineering (U.S.) (EB-001960)National Institute of Biomedical Imaging and Bioengineering (U.S.) (EB-002026
    corecore