Techniques Sample Clauses

Techniques. Framework agreement: Framework agreement, without reopening of competition Information about the dynamic purchasing system: No dynamic purchase system Electronic auction: no
AutoNDA by SimpleDocs
Techniques. Framework agreement: Framework agreement, without reopening of competition Information about the dynamic purchasing system: No dynamic purchase system
Techniques. Framework agreement: Framework agreement, without reopening of competition Maximum number of participants: 1 Information about the dynamic purchasing system No dynamic purchase system Electronic auction:
Techniques. In an effort to minimize the performance management burden, simplified surveillance methods shall be used by the University to evaluate Contractor performance when appropriate. The primary methods of surveillance are:
Techniques. Notification of C.P.R. classes will be sent to all employees via DOECAST, and schedules will be posted on the DOE intranet. The names of all current employees who have received C.P.R. Training shall be posted and annually updated electronically so as to insure proper employee awareness.
Techniques. Procedures;
Techniques. To the extent possible and cost effective, and where feasible, agencies must use advanced technologies and material recycling techniques that reduce the cost of maintaining and rehabilitating the streets and highways, and that exhibit reduced levels of greenhouse gas emissions through material choice and construction method.
AutoNDA by SimpleDocs
Techniques. Our protocol uses non-interactive threshold signatures and a random-access coin-tossing scheme from cryptography; these have efficient implementations in the random oracle model. The random oracle model was first used in a rather informal way by Fiat and Shamir [22]; it was first formalized and used in other contexts by Bellare and Rogaway [4] and has since been used to analyze a number of practical cryptographic protocols. Of course, it would be better not to rely on random oracles, as they are essentially a heuristic device; nevertheless, random oracles are a useful tool—they allow us to design truly practical protocols that admit a security analysis, which yields very strong evidence for their security. As far as we know, our work is the first of its kind to apply the random oracle model to the Byzantine agreement problem. The notion of a threshold signature scheme was introduced by Xxxxxxx, Xxxxxxx and oth- ers [17, 18, 8, 16] and has been widely studied since then (X. Xxxxx [33] provides new results and a survey of recent literature). It is a protocol for n parties tolerating up to t corruptions, where each party holds a share of the signing key and k cooperating parties together can generate a signature. In a non-interactive threshold signature scheme, each party outputs a signature share upon request and there is an algorithm to combine k valid signature shares to consti- tute a valid signature. Such non-interactive combination is used in our agreement protocol: a party can justify its vote for a particular value by a single threshold signature generated from k signature shares. This saves a factor n in terms of bit complexity.
Techniques. 2.2.1. Which techniques are used and why?
Techniques. ExPaNDS have been working closely with PaNOSC on the Experimental technique ontology - XxXXX (Xxxxxxx, Xxxxx X., xx Xxxxx Xxxxx, Xxxxxx, Xxxxx, Xxxxxx, Xxxxxx, Xxxxx, Xxxxxxxx Xxxxxxx, Xxxxxxxxx, Xxxxxx, Xxxx, Xxxx, Xxxxxx, & Xxxxxxx, Xxxxx. (2021). ExPaNDS ontologies v1.0. Zenodo xxxxx://xxx.xxx/10.
Draft better contracts in just 5 minutes Get the weekly Law Insider newsletter packed with expert videos, webinars, ebooks, and more!