11,390 research outputs found

    Foster Parent Training for the Delivery of Independent Living Skills

    Get PDF
    Master's Project (M.Ed.) University of Alaska Fairbanks, 2013Although training is made available to foster parents when they volunteer to share their homes with children in need, the required ten hours for single parents and fifteen hours for coupled parents does not provide enough training for foster parents who are working with youth preparing for independent living to give them the skills they need to succeed. There are many programs designed for youth, but fewer programs are readily available in Fairbanks, Alaska to teach foster parents how to deliver the skills to the youth. Youth leaving foster care continue to have lower outcomes in education, employment, housing, and fiscal management after exiting foster care than children who were raised in traditional homes. The outcome of this literature review is a pamphlet that will assist agencies in educating the parents of foster youth aging out of the foster care system. It will also provide quick access to resources and learning centers that offer training opportunities for foster parents working with youth preparing for independent living

    The history, theory, operation, and uses of the electron tube

    Full text link
    Thesis (M.A.)--Boston Universit

    Reflections on the introduction of value added tax in the United Kingdom and goods and services tax in New Zealand

    Get PDF
    Twenty-two years ago (in 1985) the New Zealand (NZ) Goods and Service Tax (GST) Act was enacted. The Value Added Tax (VAT) in the United Kingdom (UK) has now been operational for over thirty-four years. VAT and GST are now an accepted part of taxation policy. Such controversy as remains is concerned with specific issues rather than the existence of the tax itself. However the specific form the legislation takes in each country differs and the process of introducing the tax can in hindsight be evaluated in order to analyse the rules, methods and techniques that have proved to be most efficient and effective

    ‘User-friendly’ primary phosphines and an arsine: synthesis and characterization of new air-stable ligands incorporating the ferrocenyl group

    Get PDF
    Reaction of FcCH₂CH₂P(O)(OH)₂ or FcCH₂P(O)(OH)(OEt) [Fc=Fe(η⁵-C₅H₄)(η⁵-C₅H₅)] with excess CH₂N₂ followed by reduction with Me₃SiCl–LiAlH₄ gives the air-stable primary phosphines FcCH₂CH₂PH₂ and the previously reported analogue FcCH₂PH₂ in high yields. Reduction of 1,1′-Fc′[CH₂P(O)(OEt)₂] [Fc′=Fe(η⁵-C₅H₄)₂] and 1,2-Fc″[CH₂P(O)(OEt)₂] [Fc″=Fe(η⁵-C₅H₅)(η⁵-C₅H₃)] similarly gives the new primary phosphines 1,1′-Fc′(CH₂PH₂)₂ and 1,2-Fc″(CH₂PH₂)₂, respectively. The arsine FcCH₂CH₂AsH₂, which is also air-stable, has been prepared by reduction of the arsonic acid FcCH₂CH₂As(O)(OH)₂ using Zn/HCl. An X-ray structure has been carried out on the arsine, which is only the second structure determination of a free primary arsine. The molybdenum carbonyl complex [1,2-Fc″(CH₂PH₂)₂Mo(CO)₄] was prepared by reaction of the phosphine with [Mo(CO)₄(pip)₂] (pip=piperidine), and characterized by a preliminary X-ray structure determination. However, the same reaction of 1,1′-Fc′(CH₂PH₂)₂with [Mo(CO)₄(pip)₂] gave [1,1′-Fc′(CH₂PH₂)₂Mo(CO)₄] and the dimer [1,1′-Fc′(CH₂PH₂)₂Mo(CO)₄]₂, characterized by electrospray mass spectrometry. 1,1′-Fc′[CH₂PH₂Mo(CO)₅]₂ and 1,2-Fc″[CH₂PH₂Mo(CO)₅]₂ were likewise prepared from the phosphines and excess [Mo(CO)₅(THF)]

    Ice cores and SeaRISE: What we do (and don't) know

    Get PDF
    Ice core analyses are needed in SeaRISE to learn what the West Antarctic ice sheet and other marine ice sheets were like in the past, what climate changes led to their present states, and how they behave. The major results of interest to SeaRISE from previous ice core analyses in West Antarctic are that the end of the last ice age caused temperature and accumulation rate increases in inland regions, leading to ice sheet thickening followed by thinning to the present

    Ferrocenyl hydroxymethylphosphines (η⁵-C₅H₅)Fe[η⁵⁻C₅H₄P(CH₂OH)₂] and 1,1′-[Fe{η⁵-C₅H₄P(CH₂OH)₂}₂] and their chalcogenide derivatives

    Get PDF
    The ferrocenyl hydroxymethylphosphines FcP(CH₂OH)₂ [Fc=(η⁵-C₅H₅)Fe(η⁵-C₅H₄)] and 1,1′-Fc′[P(CH₂OH)₂]₂ [Fc′=Fe(η⁵⁻C₅H₄)₂] were prepared by reactions of the corresponding primary phosphines FcPH₂ and 1,1′-Fc′(PH₂)₂ with excess aqueous formaldehyde. The crystal structure of FcP(CH₂OH)₂ was determined and compared with the known ferrocenyl hydroxymethylphosphine FcCH₂P(CH₂OH)₂. The chalcogenide derivatives FcP(E)(CH₂OH)₂ and 1,1′-Fc′[P(E)(CH₂OH)₂]₂ (E=O, S, Se) were prepared and fully characterised. Crystal structure determinations on FcP(O)(CH₂OH)₂ and FcP(S)(CH₂OH)₂ were performed, and the hydrogen-bonding patterns are compared with related compounds. The sulfide shows no hydrogen-bonding involving the phosphine sulfide group, in contrast to other reported ferrocenyl hydroxymethylphosphine sulfides. The platinum complex cis-[PtCl₂{FcP(CH₂OH)₂}₂] was prepared by reaction of 2 mol equivalents of FcP(CH₂OH)₂ with [PtCl₂(1,5-cyclo-octadiene)], and was characterised by 31P-NMR spectroscopy and negative ion electrospray mass spectrometry, which gave a strong [M+Cl]⁻ ion

    New ferrocene-derived hydroxymethylphosphines: FcP(CH₂OH)₂ [Fc=(η⁵-C₅H₅)Fe(η⁵-C₅H₄)] and the dppf analogue 1,1′-Fc′[P(CH₂OH)₂]₂ [Fc′=Fe(η⁵-C₅H₄)₂]

    Get PDF
    Reactions of the ferrocene-phosphines FcPH₂ and 1,1′-Fc′(PH₂)₂ with excess formaldehyde gives the new hydroxymethylphosphines FcP(CH₂OH)₂ 1 and 1,1′-Fc′[P(CH₂OH)₂]₂ 2, respectively. Phosphine 1 is an air-stable crystalline solid, whereas 2 is isolated as an oil. Reaction of 1 with H₂O₂, S₈ or Se gives the chalcogenide derivatives FcP(E)(CH₂OH)₂ (E=O, S or Se), whilst reaction of 2 with S8 gives 1,1′-Fc′[P(S)(CH₂OH)₂]₂, which were fully characterised. Phosphine 1 was also characterised by an X-ray crystal structure determination

    EasyUC: using EasyCrypt to mechanize proofs of universally composable security

    Get PDF
    We present a methodology for using the EasyCrypt proof assistant (originally designed for mechanizing the generation of proofs of game-based security of cryptographic schemes and protocols) to mechanize proofs of security of cryptographic protocols within the universally composable (UC) security framework. This allows, for the first time, the mechanization and formal verification of the entire sequence of steps needed for proving simulation-based security in a modular way: Specifying a protocol and the desired ideal functionality; Constructing a simulator and demonstrating its validity, via reduction to hard computational problems; Invoking the universal composition operation and demonstrating that it indeed preserves security. We demonstrate our methodology on a simple example: stating and proving the security of secure message communication via a one-time pad, where the key comes from a Diffie-Hellman key-exchange, assuming ideally authenticated communication. We first put together EasyCrypt-verified proofs that: (a) the Diffie-Hellman protocol UC-realizes an ideal key-exchange functionality, assuming hardness of the Decisional Diffie-Hellman problem, and (b) one-time-pad encryption, with a key obtained using ideal key-exchange, UC-realizes an ideal secure-communication functionality. We then mechanically combine the two proofs into an EasyCrypt-verified proof that the composed protocol realizes the same ideal secure-communication functionality. Although formulating a methodology that is both sound and workable has proven to be a complex task, we are hopeful that it will prove to be the basis for mechanized UC security analyses for significantly more complex protocols and tasks.Accepted manuscrip

    Successful tax reform: the experience of value added tax in the United Kingdom and goods and services tax in New Zealand

    Get PDF
    Tax reform provides many examples of failures - where reforms did not achieve their objectives successfully and sometimes even had to be reversed. However, value added tax (VAT) in the UK and goods and services tax (GST) in New Zealand have survived successfully for many years. This paper describes the nature and brief history of VAT and GST and then assesses the factors that contributed to their success. A key factor is the process of implementation both in allowing effective prior consultation to identify possible problems and improvements as well as preparing the taxpaying public for change. It is also important that the reform was seen to be fair, that there were gains as well as losses and the change was a net improvement. In assessing how the arguments for the introduction of VAT/GST turned out in practice, it is clear that this is a robust form of taxation and has been well able to accommodate the different political pressures in the UK and New Zealand.value added tax; goods and services tax; tax reform
    corecore