首页 | 官方网站   微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   11篇
  免费   1篇
工业技术   12篇
  2020年   1篇
  2012年   1篇
  2011年   1篇
  2009年   1篇
  2006年   1篇
  2005年   1篇
  2004年   1篇
  2003年   1篇
  2001年   1篇
  2000年   1篇
  1995年   1篇
  1986年   1篇
排序方式: 共有12条查询结果,搜索用时 15 毫秒
1.
An information-generation system should be part of precautionary approaches to protecting the public's health and the environment. Such a system would include inventories or surveys of health and the environment, monitoring of them, as well as scoping out or scouting for threats or other harmful things that could occur and providing sentinels to try to identify threats before they materialize. I, then, suggest some ways in which such strategies could be adopted in science and the law as part of a precautionary approach. Doing more to generate information in an anticipatory way will assist implementation of the precautionary principle and help remove some of the uncertainty in environmental and public health protections.  相似文献   
2.
There's an old joke that computers are actually easy machines to secure: just turn them off, lock them in a metal-lined room, and throw away the key. What you end up with is a machine that is very secure--just not very usable.As the joke's continuing popularity demonstrates, many people believe that there is an inherent trade-off between security and usability. A computer without passwords is usable, but not very secure. On the other hand, a computer that requires you to authenticate every 5 minutes with your password and a fresh drop of blood might indeed be very secure, but nobody would want to use it.  相似文献   
3.
Personalization technologies offer powerful tools for enhancing the user experience in a wide variety of systems, but at the same time raise new privacy concerns. For example, systems that personalize advertisements according to the physical location of the user or according to the user??s friends?? search history, introduce new privacy risks that may discourage wide adoption of personalization technologies. This article analyzes the privacy risks associated with several current and prominent personalization trends, namely social-based personalization, behavioral profiling, and location-based personalization. We survey user attitudes towards privacy and personalization, as well as technologies that can help reduce privacy risks. We conclude with a discussion that frames risks and technical solutions in the intersection between personalization and privacy, as well as areas for further investigation. This frameworks can help designers and researchers to contextualize privacy challenges of solutions when designing personalization systems.  相似文献   
4.
Enhanced streaming services in a content distribution network   总被引:1,自引:0,他引:1  
Prism's content naming, management, discovery, and redirection mechanisms support: high-quality streaming media services in an IP-based content distribution network. IP content distribution networks (CDNs) are special-purpose networks that provide scalability by distributing many servers across the Internet “close” to consumers. Prism (Portal infrastructure for Streaming Media) is a CDN architecture for: distributing, storing, and delivering high quality streaming media over IP networks. The Prism-based stored-TV (STV) service allows users to select content based on the program's name as well as the time it was aired. Content stored inside the network is accessible throughout the whole Prism infrastructure. For example, a user in the US can access European TV content both live and on-demand. Prism also allows users to specify content to be stored in a “network-VCR” type service. The authors introduce the components of the Prism architecture  相似文献   
5.
An evaluation of six privacy tools highlights significant shortfalls in their methods and implementations. It also raises a question: how much privacy protection we can realistically expect given ever-changing environments and the tremendous resources required to test for both known and unknown threats?  相似文献   
6.
The World Wide Web Consortium's Platform for Privacy Preferences (P3P) lets Web sites convey their privacy policies in a computer-readable format. Although not yet widely adopted, P3P promises to make Web site privacy policies more accessible to users.  相似文献   
7.
We present a 3-week user study in which we tracked the locations of 27 subjects and asked them to rate when, where, and with whom they would have been comfortable sharing their locations. The results of analysis conducted on over 7,500?h of data suggest that the user population represented by our subjects has rich location-privacy preferences, with a number of critical dimensions, including time of day, day of week, and location. We describe a methodology for quantifying the effects, in terms of accuracy and amount of information shared, of privacy-setting types with differing levels of complexity (e.g., setting types that allow users to specify location- and/or time-based rules). Using the detailed preferences we collected, we identify the best possible policy (or collection of rules granting access to one??s location) for each subject and privacy-setting type. We measure the accuracy with which the resulting policies are able to capture our subjects?? preferences under a variety of assumptions about the sensitivity of the information and user-burden tolerance. One practical implication of our results is that today??s location-sharing applications may have failed to gain much traction due to their limited privacy settings, as they appear to be ineffective at capturing the preferences revealed by our study.  相似文献   
8.
The authors describe UNUM, an architecture for integrating communications functionality into the CPU. UNUM not only simplifies the design of communications processors but also improves their performance and provides them with greater flexibility. With these capabilities, functions typically performed in cuscom hardware can be moved to software executing on the main CPU  相似文献   
9.
PURPOSE: The present study explores p53 in relation to the following four aspects of node-negative breast carcinoma: epidemiologic risk factors, tumor histopathology, prognosis, and HER2/neu (HER) expression. MATERIALS AND METHODS: Immunohistochemical (IH) staining for p53 was performed on formaldehyde-fixed, paraffin-embedded primary invasive carcinomas from 440 node-negative patients with a median follow-up duration of 119 months. RESULTS: The IH expression, or lack thereof, of p53 separately or in combination with HER did not prove to be prognostically significant and there was no consistent association of p53 with epidemiologic risk factors. p53 was expressed in 68% of medullary carcinomas (MEDs), which is a significantly higher frequency (P < .001) than in lobular (9%) and duct (23%) carcinomas. p53 was not found in some types of low-grade carcinomas (tubular and papillary), and was observed in a minority of mucinous carcinomas. p53 was present significantly more often in carcinomas with high-grade or poorly differentiated nuclear grade than in low- or intermediate-grade tumors. There was an inverse statistically significant relationship between estrogen receptor (ER) positivity and p53 expression. Tumors with the p53(+)/HER(-) immunophenotype tended to be MEDs or duct carcinomas with a marked lymphoplasmacytic reaction. Infiltrating lobular carcinomas (IFLCs) were largely p53(-)/HER(-). p53(+)/HER(+) carcinomas had the best prognosis. The poorest outcome was associated with the p53(-)/HER(+) immunophenotype. This trend was statistically significant for recurrence-free and overall survival in patients with T1NOMO infiltrating duct carcinoma (IFDC). CONCLUSION: The IH demonstration of p53 was not a reliable prognostic indicator in the node-negative breast carcinoma patients studied and it was not associated with major epidemiologic risk factors. The combined immunophenotypic expression of p53 and HER was significantly associated with some histologic types of breast carcinoma and with prognosis in T1NOMO breast carcinoma.  相似文献   
10.
Technology enhancements and the growing breadth of application workflows running on high-performance computing(HPC)platforms drive the development of new data services that provide high performance on these new platforms,provide capable and productive interfaces and abstractions for a variety of applications,and are readily adapted when new technologies are deployed.The Mochi framework enables composition of specialized distributed data services from a collection of connectable modules and subservices.Rather than forcing all applications to use a one-size-fits-all data staging and I/O software configuration,Mochi allows each application to use a data service specialized to its needs and access patterns.This paper introduces the Mochi framework and methodology.The Mochi core components and microservices are described.Examples of the application of the Mochi methodology to the development of four specialized services are detailed.Finally,a performance evaluation of a Mochi core component,a Mochi microservice,and a composed service providing an object model is performed.The paper concludes by positioning Mochi relative to related work in the HPC space and indicating directions for future work.  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司    京ICP备09084417号-23

京公网安备 11010802026262号