426 research outputs found

    Independence compliance : checklists and tools for complying with AICPA and GAO independence requirements;

    Get PDF
    https://egrove.olemiss.edu/aicpa_guides/1134/thumbnail.jp

    Measurements of Radiative Vacancy Transfer Probabilities for Some Elements Irradiated with Photons of 0.0208 Nanometer Wavelengths

    Get PDF
    The radiative vacancy transfer probabilities of K to L2, L3, M2, M3 sub-shells were calculated using the experimental K level widths and theoretical partial radiative transitions. The targets were irradiated with photons of 0.0208 nm wavelength. It has been observed that the obtained values in the present study agree with theoretical results, theoretical predictions and the other available experimental values. When you are citing the document, use the following link http://essuir.sumdu.edu.ua/handle/123456789/3544

    Relationships within aphids Cinara (Cupressobium) (Hemiptera) based on mitochondrial and nuclear DNA sequences

    Get PDF
    The relationships between Cinara (Cupressobium) aphids inhabiting woody parts and leaves of conifers belonging to Cupressaceae have been studied using a mitochondrial gene (COI) and a nuclear gene (EF1-α). Based on the COI sequences, genetic distances between species ranged from 5.6 % between Cinara (C.) tujafilina (del Guercio) and Cinara (C.) juniperi (De Geer) to 10.5 % between C. (C.) tujafilina and Cinara (C.) mordvilkoi (Pašek). Genetic distances among EF1-α sequences were lower and showed from 0.1 % between C. cupressi and C. juniperi to 2.3 % between C. tujafilina and C. mordvilkoi. Molecular phylogenetic trees were constructed using the Bayesian inference (BI) phylogenetic analysis and maximum parsimony (MP) criterion. Phylogenetic trees obtained based on COI and EF1-α marker genes created two sister clades. Our results indicate that Cinara (Cupressobium) are a monophyletic group of aphids. Phylogenetic relationships amongst Cupressobium aphids do not result from the association with the host plant, but from the feeding site on the host plant or an ability to change the microhabitat on the plant. As closely related species inhabit similar microhabitats on different host plants, it suggests that the host switching is the main mode of speciation in this subgenus

    Relativistic K shell decay rates and fluorescence yields for Zn, Cd and Hg

    Full text link
    In this work we use the multiconfiguration Dirac-Fock method to calculate the transition probabilities for all possible decay channels, radiative and radiationless, of a K shell vacancy in Zn, Cd and Hg atoms. The obtained transition probabilities are then used to calculate the corresponding fluorescence yields which are compared to existing theoretical, semi-empirical and experimental results

    Attacks Only Get Better: How to Break FF3 on Large Domains

    Get PDF
    We improve the attack of Durak and Vaudenay (CRYPTO\u2717) on NIST Format-Preserving Encryption standard FF3, reducing the running time from O(N5)O(N^5) to O(N17/6)O(N^{17/6}) for domain ZN×ZNZ_N \times Z_N. Concretely, DV\u27s attack needs about 2502^{50} operations to recover encrypted 6-digit PINs, whereas ours only spends about 2302^{30} operations. In realizing this goal, we provide a pedagogical example of how to use distinguishing attacks to speed up slide attacks. In addition, we improve the running time of DV\u27s known-plaintext attack on 4-round Feistel of domain ZN×ZNZ_N \times Z_N from O(N3)O(N^3) time to just O(N5/3)O(N^{5/3}) time. We also generalize our attacks to a general domain ZM×ZNZ_M \times Z_N, allowing one to recover encrypted SSNs using about 2502^{50} operations. Finally, we provide some proof-of-concept implementations to empirically validate our results

    Zn treatment effects on biological potential of fennel bulbs as affected by in vitro digestion process

    Get PDF
    Zn treatment effects on the stability of polyphenols, MDA (malondialdehyde) content, antioxidant and lipoxygenase inhibition activities of two varieties of fennel bulbs were studied by using an in vitro gastrointestinal digestion model. Likewise, the effect of Zn on viability cells of E. coli was also performed. The results revealed that high amounts of total phenolic and flavonoid compounds were released during the digestion process, especially after the intestinal phase. Additionally, the antioxidant and lipoxygenase inhibitory activity were affected by the gastrointestinal digestion process and seems to be correlated with total phenol contents. On the other hand, the viability of E. coli was not affected by the activity of our tested bulbs during passage through the artificial digestion model, but the treated bulbs activity contribute relatively to the inhibition growth of bacteria. The survival of E. coli in fennel bulbs was challenged with simulated gastrointestinal fluids and the results showed that the E. coli strains, despite having experienced a viability reduction at the intestinal phase, were able to overcome the exposure to the gastrointestinal synthetic fluids. This E. coli ability reinforces the need for good hygienic measures to assure safe fresh produce, even for those that are rich in antibacterial compounds.info:eu-repo/semantics/publishedVersio

    Continuous Group Key Agreement with Active Security

    Get PDF
    A continuous group key agreement (CGKA) protocol allows a long-lived group of parties to agree on a continuous stream of fresh secret key material. The protocol must support constantly changing group membership, make no assumptions about when, if, or for how long members come online, nor rely on any trusted group managers. Due to sessions\u27 long life-time, CGKA protocols must simultaneously ensure both post-compromise security and forward secrecy (PCFS). That is, current key material should be secure despite both past and future compromises. The work of Alwen et al. (CRYPTO\u2720), introduced the CGKA primitive and identified it as a crucial component for constructing end-to-end secure group messaging protocols (SGM) (though we believe there are certainly more applications given the fundamental nature of key agreement). The authors analyzed the TreeKEM CGKA, which lies at the heart of the SGM protocol under development by the IETF working group on Messaging Layer Security (MLS). In this work, we continue the study of CGKA as a stand-alone cryptographic primitive. We present 33 new security notions with increasingly powerful adversaries. Even the weakest of the 3 (passive security) already permits attacks to which all prior constructions (including all variants of TreeKEM) are vulnerable. Going further, the 2 stronger (active security) notions additionally allow the adversary to use parties\u27 exposed states (and full network control) to mount attacks. These are closely related to so-called insider attacks, which involve malicious group members actively deviating from the protocol. Insider attacks present a significant challenge in the study of CGKA (and SGM). Indeed, we believe ours to be the first security notions (and constructions) to formulate meaningful guarantees (e.g. PCFS) against such powerful adversaries. They are also the first composable security notions for CGKA of any type at all. In terms of constructions, for each of the 3 security notions we provide a new CGKA scheme enjoying sub-linear (potentially even logarithmic) communication complexity in the number of group members. We prove each scheme optimally secure, in the sense that the only security violations possible are those necessarily implied by correctness
    corecore