316 research outputs found

    Class Exploration to a Campus Library Curriculum Center to Develop Book-Building Capacity for Teacher Candidates

    Get PDF
    The purpose of this pilot was to examine the effectiveness of the practice of providing opportunities for undergraduate elementary education teacher candidates to explore the campus library curriculum center as a group regularly during class time. During their visits, teacher candidates were guided in selecting and analyzing children’s literature for their future teaching. The research was focused on how these visits impacted teacher candidates’ understanding of children’s literature and literacy development. Data were collected through a survey administered at the conclusion of the course and responses were probed further during one-on-one interviews. Candidates described these visits as beneficial in exploring literature collaboratively and deepening their knowledge about curricular materials available to support and enhance their teaching. Teacher candidates were able to develop skills in choosing appropriate texts embodying targeted characteristics. They benefitted from the shared sociolinguistic experiences selecting and examining texts in the curriculum center with teacher and peer support. The results of this investigation suggest that these exploratory curriculum center visits may be a promising practice for teacher educators to include in children’s literature courses

    Transmission laser welding of thermoplastics by using carbon nanotube web

    Get PDF
    Laser welding of transparent and semi-transparent thermoplastics using layers of carbon nanotube (CNT) web as absorbant is reported. Single lap shear specimens were manufactured placing the layers of CNT-web between two polyethylene terephthalate glycol-modified (PETG) sheets, that were successively irradiated with laser power at a wavelength of 1064 nm. Optical analyses were performed to assess the transmittance of the joint under different configurations; for the single layer of CNT web a transmittance of 83 %, in the visible range, was obtained after welding. Single-lap shear tests were performed and a shear strength of 23 MPa was obtained when using one layer of CNT-web. The investigated technology allows using a solid film as laser absorbing material, replacing conventional liquid or dye that need to be processed and applied on the surface before welding, thus speeding up the manufacturing process

    Behavioral flexibility and species invasions: The adaptive flexibility hypothesis

    Get PDF
    Behavioral flexibility is an important adaptive response to changing environments for many animal species. Such plasticity may also promote the invasion of novel habitats by introduced species by providing them with the ability to expand or change their ecological niche, a longstanding idea with recent empirical support. At the individual level, flexibility may arise through innovation, in which an individual invents a new behavior, or through social learning, in which an individual adopts a behavior used by others. There is increasing evidence that the adaptive value of these two modes of learning, and the overall expression of behavioral flexibility, may vary with social and environmental context. In this paper, we propose that invasive species may change the degree to which they express behavioral flexibility in an adaptive manner during the different stages of invasion. Specifically, the adaptive flexibility hypothesis predicts that the expression of behavioral flexibility, and thus the diversity of behaviors observed in a population, will be high during the initial stage of introduction into a novel environment due to innovation, followed by a decline in behavioral diversity during the establishment and growth of a founding population due to social learning of successful behavioral variants. We discuss several alternatives to this hypothesis and suggest empirical and theoretical tests of these hypotheses. This adaptive flexibility hypothesis suggests that a more nuanced approach to the study of the behaviors employed by individuals in populations at different invasion stages could generate new insight into the importance of such flexibility during species invasions, and the evolution of behavioral plasticity in general. © 2010 Dipartimento di Biologia Evoluzionistica dell\u27Università, Firenze, Italia

    Comparative analysis of microsatellite variability in five macaw species (Psittaciformes, Psittacidae): Application for conservation

    Get PDF
    Cross-amplification was tested and variability in microsatellite primers (designed for Neotropical parrots) compared, in five macaw species, viz., three endangered blue macaws (Cyanopsitta spixii [extinct in the wild], Anodorhynchus leari [endangered] and Anodorhynchus hyacinthinus [vulnerable]), and two unthreatened red macaws (Ara chloropterus and Ara macao). Among the primers tested, 84.6% successfully amplified products in C. spixii, 83.3% in A. leari, 76.4% in A. hyacinthinus, 78.6% in A. chloropterus and 71.4% in A. macao. The mean expected heterozygosity estimated for each species, and based on loci analyzed in all the five, ranged from 0.33 (A. hyacinthinus) to 0.85 (A. macao). As expected, the results revealed lower levels of genetic variability in threatened macaw species than in unthreatened. The low combined probability of genetic identity and the moderate to high potential for paternity exclusion, indicate the utility of the microsatellite loci set selected for each macaw species in kinship and population studies, thus constituting an aid in planning in-situ and ex-situ conservation

    Prov-Trust : towards a trustworthy SGX-based data provenance system

    Get PDF
    Data provenance refers to records of the inputs, entities, systems, and processes that influence data of interest, providing a historical record of the data and its origins. Secure data provenance is vital to ensure accountability, forensics investigation of security attacks and privacy preservation. In this paper, we propose Prov-Trust, a decentralized and auditable SGX-based data provenance system relying on highly distributed ledgers. This consensually shared and synchronized database allows anchored data to have public witness, providing tamper-proof provenance data, enabling the transparency of data accountability, and enhancing the secrecy and availability of the provenance data. Prov-Trust relies on Intel SGX enclave to ensure a trusted execution of the provenance kernel to collect, store and query provenance records. The use of SGX enclave protects data provenance and users’ credentials against malicious hosting and processing parties. Prov-Trust does not rely on a trusted third party to store provenance data while performing their verification using smart contracts and voting process. The storage of the provenance data in Prov-Trust is done using either the log events of Smart Contracts or blockchain’s transactions depending on the provenance change event, which enables low storage costs. Finally, Prov-Trust ensures an accurate privacy-preserving auditing process based on blockchain traces and achieved thanks to events’ logs that are signed by SGX enclaves, transactions being registered after each vote session, and sealing the linking information using encryption schemes
    • …
    corecore