63 research outputs found

    IdentitĂ€ten – Zugehörigkeiten – Grenzen Migration als sozialethische Herausforderung Tagungsbericht vom WerkstattgesprĂ€ch Sozialethik (02.-04.03.2009 in der Katholischen Akademie Berlin)

    Get PDF
    IdentitĂ€ten – Zugehörigkeiten – Grenzen Migration als sozialethische Herausforderung Tagungsbericht vom WerkstattgesprĂ€ch Sozialethik (02.-04.03.2009 in der Katholischen Akademie Berlin

    On Morals, Markets and Money – Economic and Business Ethics Revisited

    Get PDF
    Bericht von der Jahrestagung 2010 der Societas Ethica in der Evangelischen Akademie Arnoldshain vom 19. bis zum 22.08.2010urn:nbn:de:hbz:6:3-2012012713

    Entwicklung der Bibliotheksgesetzgebung in Deutschland

    Get PDF
    Die vorliegende Bachelorarbeit behandelt die gesetzliche Verankerung von öffentlichen Bibliotheken durch Bibliotheksgesetze in Deutschland, die seit 2007 verabschiedet wurden. Zu Anfang wird eine Definition von Bibliotheksgesetzen erlĂ€utert und die Ziele und der Umfang von Bibliotheksgesetzen diskutiert. Die dabei vorgestellte Definition soll fĂŒr die restliche Arbeit als Grundlage zur Beurteilung von Bibliotheksgesetzen dienen. Danach werden drei politische Impulse die auf europĂ€ischer und nationaler Ebene Diskussionen ĂŒber Bibliotheksgesetze vorangetrieben haben, vorgestellt und analysiert. Weiter werden die drei Bibliotheksgesetze in ThĂŒringen, Sachsen-Anhalt und Hessen in ihrer Entstehungen sowie deren Inhalt dargestellt. Im Einzelnen werden die Diskussionen im Vorfeld, die verschiedenen GesetzentwĂŒrfe, die Lesungen, die AusschĂŒsse der Landtage sowie die Gesetze an sich vorgestellt. Daraufhin werden weitere Gesetzesvorhaben in anderen BundeslĂ€ndern vorgestellt die in Vergangenheit gescheitert sind oder gegenwĂ€rtig diskutiert werden. Am Ende wird ein Fazit zu den Bibliotheksgesetzen gezogen und eine Aussicht aufgezeigt.This bachelor thesis deals with the legal establishment of public libraries by library laws, which Germany has been adopted since 2007. At the beginning, a definition of library legislation will be explained and the objectives and scope of library laws will be discussed. The proposed definition is intended to apply to the rest of the work as the basis for the assessment of library laws. Thereafter, three political impetus on european and national level on library laws are presented and analyzed. Then the three library laws in Thuringia, Hesse and Saxony-Anhalt are shown in their origination and content analyzed. In the discussions leading to the emergence of the various bills, the readings, the committees of the diets and the laws will be introduced. Finally, other proposed legislation will be introduced in other states who have failed in the past or are still discussed. At the end a conclusion to the library laws is made and a short outlook will be taken

    A chronological and palaeoenvironmental re‐evaluation of two loess‐palaeosol records in the northern Harz foreland, Germany, based on innovative modelling tools

    Get PDF
    The continuing development of analytical methods for investigating sedimentary records calls for iterative re‐examination of existing data sets obtained on loess‐palaeosol sequences (LPS) as archives of palaeoenvironmental change. Here, we re‐investigate two LPS (Hecklingen, Zilly) in the northern Harz foreland, Germany, being of interest due to their proximity to the Scandinavian Ice Sheet (SIS) and the position between oceanic climatic influence further west and continental influence towards the east. First, we established new quartz OSL and polymineral IRSL chronologies. Both methods show concordant ages in the upper part of the Hecklingen profile (~20–40 ka), but in the lower part IRSL underestimates OSL ages by up to ~15 ka for the period 40–60 ka. Interpretations hence refer to the OSL data set. Second, we applied Bayesian age‐depth modelling to data sets from Hecklingen to resolve inversions in the original ages, also reducing averaged 1σ uncertainty by ~19% (OSL) and ~12% (IRSL). Modelled chronologies point out phases of increased (MIS 2, early MIS 3) and reduced (middle and late MIS 3) sedimentation, but interpretation of numerical rates is problematic because of intense erosion and slope wash particularly during MIS 3. Finally, previously obtained grain‐size data were re‐investigated by end member modelling analyses. Three fundamental grain‐size distributions (loadings) explain the measured data sets and offer information on intensity and – combined with modelled OSL ages – timing of geomorphic processes. We interpret the loadings to represent (i) primary loess accumulation, (ii) postdepositional pedogenesis and/or input of aeolian fine fractions, and (iii) input of coarse aeolian material and/or slope wash. The applied modelling tools facilitate detailed understanding of site‐formation through time, allowing us to correlate a strong peak in mean grain size at ~26–24 ka to the maximum extent of the SIS and increased influence of easterly winds.Deutsche Forschungsgemeinschaft http://dx.doi.org/10.13039/50110000165

    Post-Quantum TLS on Embedded Systems

    Get PDF
    We present our integration of post-quantum cryptography (PQC), more specifically of the post-quantum KEM scheme Kyber for key establishment and the post-quantum signature scheme SPHINCS+^+, into the embedded TLS library mbed TLS. We measure the performance of these post-quantum primitives on four different embedded platforms with three different ARM processors and an Xtensa LX6 processor. Furthermore, we compare the performance of our experimental PQC cipher suite to a classical TLS variant using elliptic curve cryptography (ECC). Post-quantum key establishment and signature schemes have been either integrated into TLS or ported to embedded devices before. However, to the best of our knowledge, we are the first to combine TLS, post-quantum schemes, and embedded systems and to measure and evaluate the performance of post-quantum TLS on embedded platforms. Our results show that post-quantum key establishment with Kyber performs well in TLS on embedded devices compared to ECC variants. The use of SPHINCS+^+ signatures comes with certain challenges in terms of signature size and signing time, which mainly affects the use of embedded systems as PQC-TLS server but does not necessarily prevent embedded systems to act as PQC-TLS clients

    QuantumCharge: Post-Quantum Cryptography for Electric Vehicle Charging

    Get PDF
    ISO 15118 enables charging and billing of Electric Vehicles (EVs) without user interaction by using locally installed cryptographic credentials that must be secure over the long lifetime of vehicles. In the dawn of quantum computers, Post-Quantum Cryptography (PQC) needs to be integrated into the EV charging infrastructure. In this paper, we propose QuantumCharge, a PQC extension for ISO 15118, which includes concepts for migration, crypto-agility, verifiable security, and the use of PQC-enabled hardware security modules. Our prototypical implementation and the practical evaluation demonstrate the feasibility, and our formal analysis shows the security of QuantumCharge, which thus paves the way for secure EV charging infrastructures of the future
    • 

    corecore