期刊文献+
共找到1,710篇文章
< 1 2 86 >
每页显示 20 50 100
Analysis of the Mobile Communications Market Shares in China Based on Improved Stackelberg Model
1
作者 Sunanda Sangwan 《China Communications》 SCIE CSCD 2008年第3期119-124,共6页
Based on improved Cournot model and Stackelberg model,this paper analyzes the firstmover advantage of China Mobile which is in a dominant position;then,by using complete information dynamic game,this paper analyzes th... Based on improved Cournot model and Stackelberg model,this paper analyzes the firstmover advantage of China Mobile which is in a dominant position;then,by using complete information dynamic game,this paper analyzes the market shares of the oligarchic monopoly market of the mobile communications industry before the restructuring of the telecom industry and tests the analysis conclusion;at the same time,this paper analyzes the market shares in initial stage and mature stage of the mobile communications market after the restructuring.According to the analysis of this paper,China Mobile's market share will drop after the restructuring,the restructuring has a certain effect,but China Mobile is still in a leading position.Whether the duopoly market before the restructuring or the three oligopoly market after the restructuring,every mobile operator has a relatively fixed market share under stable condition.This shows that mobile operators in China should cooperate on the basis of competition when developing the domestic market,and explore the international market to achieve greater development. 展开更多
关键词 mobile COMMUNICATIONS MARKET shares GAME ANALYSIS
下载PDF
ZTE Base Station Market Shares Climb to World's Top 4 Position
2
作者 ZTE Corporation 《ZTE Communications》 2010年第2期F0003-F0003,共1页
ZTE Corporation, a leading global provider of telecommunications equipment and network solutions revealed on April 12, 2010 that Infonetics, a leading market research firm, has recently released a 2G/3G Mobile Infrast... ZTE Corporation, a leading global provider of telecommunications equipment and network solutions revealed on April 12, 2010 that Infonetics, a leading market research firm, has recently released a 2G/3G Mobile Infrastructure and Subscribers Report on the global wireless communication equipment market in 2009. According to the report, major changes have occurred in the shares of the global wireless communication market. 展开更多
关键词 ZTE Base Station Market shares Climb to World’s Top 4 Position Base World GSM
下载PDF
Discussion on the Influence of Overseas Financial Institutions’ Participation in Shares on the Operation Efficiency of China’s Banking Industry
3
作者 Yu Guo 《Journal of Economic Science Research》 2019年第4期25-30,共6页
With the implementation of China’s reform and opening up policy and China’s successful accession to the World Trade Organization,more and more overseas financial institutions are participating in various Chinese ban... With the implementation of China’s reform and opening up policy and China’s successful accession to the World Trade Organization,more and more overseas financial institutions are participating in various Chinese banks,and the amount of investment is also expanding.Therefore,it is particularly important to study the impact of overseas financial institutions participating in the Chinese Banks on the operating efficiency of the China’s banking industry.Therefore,based on the previous literature research,this paper constructs six models to explore whether foreign financial institutions participate in shares and the impact of shareholding ratio on the operating efficiency of China’s banking industry. 展开更多
关键词 OVERSEAS FINANCIAL institutions PARTICIPATION in shares Operating efficiency
下载PDF
Game analysis of control right of state-owned shares under the background of the mixed ownership
4
作者 WANG Ting-ting LI Zhen-guo 《Ecological Economy》 2015年第1期89-98,共10页
Since the Third Plenary Session of the 18 th Central Committee of the Communist Party of China, the concept of the mixed ownership economy has received extensive attention from all sectors of society, which has effect... Since the Third Plenary Session of the 18 th Central Committee of the Communist Party of China, the concept of the mixed ownership economy has received extensive attention from all sectors of society, which has effect on a coming new round of reformation on enterprise property. However, in order to take control of the state-owned shares in the end making the state ownership economy become the principal position and to enlarge the scale of state-owned shares, which guides the common development with the non-public sectors of the economy, how to determine the proportion of state-owned shares? Under the background of the mixed ownership reformation, the article explains the mixed ownership by explaining how to enlarge the state-owned assets controlling scale and how to improve the stateowned company 'economic effi ciency and how to protect the interests of small shareholders. The final conclusion is that the SASAC should use the thinking of relative holdings, instead of the absolute control thinking, and should make use of the games among the large shareholders and the pyramidal ownership structure to make the pattern of ownership diversify. 展开更多
关键词 mixed OWNERSHIP OWNERSHIP structure STATE-OWNED shares GAME theory
下载PDF
Effect of state-owned shares transferred to the pension insurance fund
5
作者 Xu Yanting 《International English Education Research》 2015年第7期115-116,共2页
关键词 Allocation 0fstate—owned shares PENSION FUND Social Security FUND RESTRUCTURING costs.
下载PDF
Regulations on the Management of the Qualification to Engage in the Business Operations concerning Shares Owned by Foreign Investors
6
《大经贸》 北大核心 1996年第12期86-89,共4页
With a view to standardizing the business operationsrelating to foreign investment of domestic and overseas secu-rities organizations and protecting the legitimate rights andinterests of investors,the China Security R... With a view to standardizing the business operationsrelating to foreign investment of domestic and overseas secu-rities organizations and protecting the legitimate rights andinterests of investors,the China Security Regulatory Commis-sion has promulgated the Provisional Regulations on theManagement of the Qualification of Domestic and OverseasSecurities Organizations to Engage in the Business Opera-tions concerning Shares Owned by Foreign Investors.TheseRegulations enter into force on December 1.1996.The wholetext is as follows:Chapter 1 General PrinciplesArticle 1 With a view to standardizing the businessoperations of domestic and overseas securities organizationswhich relate to shares owned by foreign investors and pro- 展开更多
关键词 CSRC Regulations on the Management of the Qualification to Engage in the Business Operations concerning shares Owned by Foreign Investors
下载PDF
A Shares Listing for Foreign Companies:2001 Hard to Say
7
《China's Foreign Trade》 2001年第1期41-41,共1页
关键词 A shares Listing for Foreign Companies
下载PDF
Reducing State Shares Listed on the Stock Market on a Selective
8
《China Today》 2002年第5期70-71,共2页
关键词 Reducing State shares Listed on the Stock Market on a Selective
下载PDF
Jinbin Sell Shares
9
《China Rare Earth Information》 2002年第5期3-3,共1页
关键词 CO Jinbin Sell shares
下载PDF
A New Double Layer Multi-Secret Sharing Scheme
10
作者 Elavarasi Gunasekaran Vanitha Muthuraman 《China Communications》 SCIE CSCD 2024年第1期297-309,共13页
Cryptography is deemed to be the optimum strategy to secure the data privacy in which the data is encoded ahead of time before sharing it.Visual Secret Sharing(VSS)is an encryption method in which the secret message i... Cryptography is deemed to be the optimum strategy to secure the data privacy in which the data is encoded ahead of time before sharing it.Visual Secret Sharing(VSS)is an encryption method in which the secret message is split into at least two trivial images called’shares’to cover it.However,such message are always targeted by hackers or dishonest members who attempt to decrypt the message.This can be avoided by not uncovering the secret message without the universal share when it is presented and is typically taken care of,by the trusted party.Hence,in this paper,an optimal and secure double-layered secret image sharing scheme is proposed.The proposed share creation process contains two layers such as threshold-based secret sharing in the first layer and universal share based secret sharing in the second layer.In first layer,Genetic Algorithm(GA)is applied to find the optimal threshold value based on the randomness of the created shares.Then,in the second layer,a novel design of universal share-based secret share creation method is proposed.Finally,Opposition Whale Optimization Algorithm(OWOA)-based optimal key was generated for rectange block cipher to secure each share.This helped in producing high quality reconstruction images.The researcher achieved average experimental outcomes in terms of PSNR and MSE values equal to 55.154225 and 0.79365625 respectively.The average PSNRwas less(49.134475)and average MSE was high(1)in case of existing methods. 展开更多
关键词 genetic algorithm oppositional whale optimization algorithm rectangle block cipher secret sharing scheme shares universal share
下载PDF
安心卡引导的尊严照护干预联合SHARE模式在肿瘤患者安宁疗护中的应用
11
作者 申青 《黑龙江医学》 2024年第13期1633-1636,共4页
目的:探讨和分析安心卡引导的尊严照护干预联合SHARE模式在肿瘤患者安宁疗护中的应用,为临床提供参考。方法:选取2022年1—12月郑州市第三人民医院收治的68例肿瘤患者作为研究对象。对照组(34例)采取传统的照护方法和告知模式,试验组(34... 目的:探讨和分析安心卡引导的尊严照护干预联合SHARE模式在肿瘤患者安宁疗护中的应用,为临床提供参考。方法:选取2022年1—12月郑州市第三人民医院收治的68例肿瘤患者作为研究对象。对照组(34例)采取传统的照护方法和告知模式,试验组(34例)采取安心卡引导的尊严照护方法和SHARE告知模式,比较两组患者的自尊水平、死亡态度、焦虑情绪、睡眠质量状况。结果:干预后,两组患者的自尊水平测定分数均增高,试验组的自尊水平测定分数显著高于对照组,差异有统计学意义(t=4.218,P<0.05);干预后,试验组的害怕、回避死亡态度得分显著低于对照组,自然接受、接近接受死亡态度得分显著高于对照组,差异有统计学意义(t=10.119、3.222、17.142、6.278,P<0.05);干预后,两组患者的焦虑情绪得分均降低,试验组焦虑情绪得分显著低于对照组,差异有统计学意义(t=18.739,P<0.05);干预后,两组患者的睡眠质量得分均降低,试验组睡眠质量得分显著低于对照组,差异有统计学意义(t=10.746,P<0.05);干预后,两组患者的疼痛程度得分均降低,干预后试验组疼痛程度得分显著低于对照组,差异有统计学意义(t=9.685,P<0.05)。结论:安心卡引导的尊严照护干预联合SHARE模式在肿瘤患者安宁疗护中,有利于肿瘤患者疾病治疗和身心健康发展,可供临床参考。 展开更多
关键词 安心卡 尊严照护 SHARE模式 癌症告知 安宁疗护
下载PDF
Low-Cost Federated Broad Learning for Privacy-Preserved Knowledge Sharing in the RIS-Aided Internet of Vehicles 被引量:1
12
作者 Xiaoming Yuan Jiahui Chen +4 位作者 Ning Zhang Qiang(John)Ye Changle Li Chunsheng Zhu Xuemin Sherman Shen 《Engineering》 SCIE EI CAS CSCD 2024年第2期178-189,共12页
High-efficiency and low-cost knowledge sharing can improve the decision-making ability of autonomous vehicles by mining knowledge from the Internet of Vehicles(IoVs).However,it is challenging to ensure high efficiency... High-efficiency and low-cost knowledge sharing can improve the decision-making ability of autonomous vehicles by mining knowledge from the Internet of Vehicles(IoVs).However,it is challenging to ensure high efficiency of local data learning models while preventing privacy leakage in a high mobility environment.In order to protect data privacy and improve data learning efficiency in knowledge sharing,we propose an asynchronous federated broad learning(FBL)framework that integrates broad learning(BL)into federated learning(FL).In FBL,we design a broad fully connected model(BFCM)as a local model for training client data.To enhance the wireless channel quality for knowledge sharing and reduce the communication and computation cost of participating clients,we construct a joint resource allocation and reconfigurable intelligent surface(RIS)configuration optimization framework for FBL.The problem is decoupled into two convex subproblems.Aiming to improve the resource scheduling efficiency in FBL,a double Davidon–Fletcher–Powell(DDFP)algorithm is presented to solve the time slot allocation and RIS configuration problem.Based on the results of resource scheduling,we design a reward-allocation algorithm based on federated incentive learning(FIL)in FBL to compensate clients for their costs.The simulation results show that the proposed FBL framework achieves better performance than the comparison models in terms of efficiency,accuracy,and cost for knowledge sharing in the IoV. 展开更多
关键词 Knowledge sharing Internet of Vehicles Federated learning Broad learning Reconfigurable intelligent surfaces Resource allocation
下载PDF
Mutual Information Maximization via Joint Power Allocation in Integrated Sensing and Communications System
13
作者 Jia Zhu Junsheng Mu +1 位作者 Yuanhao Cui Xiaojun Jing 《China Communications》 SCIE CSCD 2024年第2期129-142,共14页
In this paper, we focus on the power allocation of Integrated Sensing and Communication(ISAC) with orthogonal frequency division multiplexing(OFDM) waveform. In order to improve the spectrum utilization efficiency in ... In this paper, we focus on the power allocation of Integrated Sensing and Communication(ISAC) with orthogonal frequency division multiplexing(OFDM) waveform. In order to improve the spectrum utilization efficiency in ISAC, we propose a design scheme based on spectrum sharing, that is,to maximize the mutual information(MI) of radar sensing while ensuring certain communication rate and transmission power constraints. In the proposed scheme, three cases are considered for the scattering off the target due to the communication signals,as negligible signal, beneficial signal, and interference signal to radar sensing, respectively, thus requiring three power allocation schemes. However,the corresponding power allocation schemes are nonconvex and their closed-form solutions are unavailable as a consequence. Motivated by this, alternating optimization(AO), sequence convex programming(SCP) and Lagrange multiplier are individually combined for three suboptimal solutions corresponding with three power allocation schemes. By combining the three algorithms, we transform the non-convex problem which is difficult to deal with into a convex problem which is easy to solve and obtain the suboptimal solution of the corresponding optimization problem. Numerical results show that, compared with the allocation results of the existing algorithms, the proposed joint design algorithm significantly improves the radar performance. 展开更多
关键词 COEXISTENCE COMMUNICATIONS multicarrier radar mutual information spectrum sharing
下载PDF
Blockchain-Based MCS Detection Framework of Abnormal Spectrum Usage for Satellite Spectrum Sharing Scenario
14
作者 Ning Yang Heng Wang +3 位作者 Jingming Hu Bangning Zhang Daoxing Guo Yuan Liu 《China Communications》 SCIE CSCD 2024年第2期32-48,共17页
In this paper, the problem of abnormal spectrum usage between satellite spectrum sharing systems is investigated to support multi-satellite spectrum coexistence. Given the cost of monitoring, the mobility of low-orbit... In this paper, the problem of abnormal spectrum usage between satellite spectrum sharing systems is investigated to support multi-satellite spectrum coexistence. Given the cost of monitoring, the mobility of low-orbit satellites, and the directional nature of their signals, traditional monitoring methods are no longer suitable, especially in the case of multiple power level. Mobile crowdsensing(MCS), as a new technology, can make full use of idle resources to complete a variety of perceptual tasks. However, traditional MCS heavily relies on a centralized server and is vulnerable to single point of failure attacks. Therefore, we replace the original centralized server with a blockchain-based distributed service provider to enable its security. Therefore, in this work, we propose a blockchain-based MCS framework, in which we explain in detail how this framework can achieve abnormal frequency behavior monitoring in an inter-satellite spectrum sharing system. Then, under certain false alarm probability, we propose an abnormal spectrum detection algorithm based on mixed hypothesis test to maximize detection probability in single power level and multiple power level scenarios, respectively. Finally, a Bad out of Good(BooG) detector is proposed to ease the computational pressure on the blockchain nodes. Simulation results show the effectiveness of the proposed framework. 展开更多
关键词 blockchain hypothesis test mobile crowdsensing satellite communication spectrum sharing
下载PDF
A General Framework for Intelligent IoT Data Acquisition and Sharing in an Untrusted Environment Based on Blockchain
15
作者 Lu Yin Xue Yongtao +4 位作者 Li Qingyuan Wu Luocheng Li Taosen Yang Peipei Zhu Hongbo 《China Communications》 SCIE CSCD 2024年第3期137-148,共12页
Traditional Io T systems suffer from high equipment management costs and difficulty in trustworthy data sharing caused by centralization.Blockchain provides a feasible research direction to solve these problems. The m... Traditional Io T systems suffer from high equipment management costs and difficulty in trustworthy data sharing caused by centralization.Blockchain provides a feasible research direction to solve these problems. The main challenge at this stage is to integrate the blockchain from the resourceconstrained Io T devices and ensure the data of Io T system is credible. We provide a general framework for intelligent Io T data acquisition and sharing in an untrusted environment based on the blockchain, where gateways become Oracles. A distributed Oracle network based on Byzantine Fault Tolerant algorithm is used to provide trusted data for the blockchain to make intelligent Io T data trustworthy. An aggregation contract is deployed to collect data from various Oracle and share the credible data to all on-chain users. We also propose a gateway data aggregation scheme based on the REST API event publishing/subscribing mechanism which uses SQL to achieve flexible data aggregation. The experimental results show that the proposed scheme can alleviate the problem of limited performance of Io T equipment, make data reliable, and meet the diverse data needs on the chain. 展开更多
关键词 blockchain data sharing Internet of Things ORACLE
下载PDF
Cryptanalysis of efficient semi-quantum secret sharing protocol using single particles
16
作者 高甘 《Chinese Physics B》 SCIE EI CAS CSCD 2024年第4期254-257,共4页
In paper[Chin.Phys.B 32070308(2023)],Xing et al.proposed a semi-quantum secret sharing protocol by using single particles.We study the security of the proposed protocol and find that it is not secure,that is,the three... In paper[Chin.Phys.B 32070308(2023)],Xing et al.proposed a semi-quantum secret sharing protocol by using single particles.We study the security of the proposed protocol and find that it is not secure,that is,the three dishonest agents,Bob,Charlie and Emily can collude to obtain Alice's secret without the help of David. 展开更多
关键词 security loophole rearranging orders semi-quantum secret sharing single particles
下载PDF
VKFQ:A Verifiable Keyword Frequency Query Framework with Local Differential Privacy in Blockchain
17
作者 Youlin Ji Bo Yin Ke Gu 《Computers, Materials & Continua》 SCIE EI 2024年第3期4205-4223,共19页
With its untameable and traceable properties,blockchain technology has been widely used in the field of data sharing.How to preserve individual privacy while enabling efficient data queries is one of the primary issue... With its untameable and traceable properties,blockchain technology has been widely used in the field of data sharing.How to preserve individual privacy while enabling efficient data queries is one of the primary issues with secure data sharing.In this paper,we study verifiable keyword frequency(KF)queries with local differential privacy in blockchain.Both the numerical and the keyword attributes are present in data objects;the latter are sensitive and require privacy protection.However,prior studies in blockchain have the problem of trilemma in privacy protection and are unable to handle KF queries.We propose an efficient framework that protects data owners’privacy on keyword attributes while enabling quick and verifiable query processing for KF queries.The framework computes an estimate of a keyword’s frequency and is efficient in query time and verification object(VO)size.A utility-optimized local differential privacy technique is used for privacy protection.The data owner adds noise locally into data based on local differential privacy so that the attacker cannot infer the owner of the keywords while keeping the difference in the probability distribution of the KF within the privacy budget.We propose the VB-cm tree as the authenticated data structure(ADS).The VB-cm tree combines the Verkle tree and the Count-Min sketch(CM-sketch)to lower the VO size and query time.The VB-cm tree uses the vector commitment to verify the query results.The fixed-size CM-sketch,which summarizes the frequency of multiple keywords,is used to estimate the KF via hashing operations.We conduct an extensive evaluation of the proposed framework.The experimental results show that compared to theMerkle B+tree,the query time is reduced by 52.38%,and the VO size is reduced by more than one order of magnitude. 展开更多
关键词 SECURITY data sharing blockchain data query privacy protection
下载PDF
Layered Coded Cache Placement and Cooperative Delivery with Sharing Links in Satellite-Terrestrial Integrated Networks
18
作者 Gu Shushi Chen Zihan +2 位作者 Wu Yaonan Zhang Qinyu Wang Ye 《China Communications》 SCIE CSCD 2024年第3期217-229,共13页
Cooperative utilization of multidimensional resources including cache, power and spectrum in satellite-terrestrial integrated networks(STINs) can provide a feasible approach for massive streaming media content deliver... Cooperative utilization of multidimensional resources including cache, power and spectrum in satellite-terrestrial integrated networks(STINs) can provide a feasible approach for massive streaming media content delivery over the seamless global coverage area. However, the on-board supportable resources of a single satellite are extremely limited and lack of interaction with others. In this paper, we design a network model with two-layered cache deployment, i.e., satellite layer and ground base station layer, and two types of sharing links, i.e., terrestrial-satellite sharing(TSS) links and inter-satellite sharing(ISS) links, to enhance the capability of cooperative delivery over STINs. Thus, we use rateless codes for the content divided-packet transmission, and derive the total energy efficiency(EE) in the whole transmission procedure, which is defined as the ratio of traffic offloading and energy consumption. We formulate two optimization problems about maximizing EE in different sharing scenarios(only TSS and TSS-ISS),and propose two optimized algorithms to obtain the optimal content placement matrixes, respectively.Simulation results demonstrate that, enabling sharing links with optimized cache placement have more than 2 times improvement of EE performance than other traditional placement schemes. Particularly, TSS-ISS schemes have the higher EE performance than only TSS schemes under the conditions of enough number of satellites and smaller inter-satellite distances. 展开更多
关键词 coded content placement cooperative delivery energy efficiency sharing links STINs
下载PDF
A verifiable essential secret image sharing scheme based on HLRs(VESIS-(t,s,k,n))
19
作者 Massoud Hadian Dehkordi Seyed Taghi Farahi Samaneh Mashhadi 《CAAI Transactions on Intelligence Technology》 SCIE EI 2024年第2期388-410,共23页
In traditional secret image sharing schemes,a secret image is shared among shareholders who have the same position.But if the shareholders have two different positions,essential and non‐essential,it is necessary to u... In traditional secret image sharing schemes,a secret image is shared among shareholders who have the same position.But if the shareholders have two different positions,essential and non‐essential,it is necessary to use essential secret image sharing schemes.In this article,a verifiable essential secret image sharing scheme based on HLRs is proposed.Shareholder's share consists of two parts.The first part is produced by the shareholders,which prevents the fraud of dealers.The second part is a shadow image that is produced by using HLRs and the first part of share.The verification of the first part of the shares is done for the first time by using multilinear and bilinear maps.Also,for verifying shadow images,Bloom Filters are used for the first time.The proposed scheme is more efficient than similar schemes,and for the first part of the shares,has formal security. 展开更多
关键词 Bloom Filter CRYPTOGRAPHY Essential Secret Image Sharing Verifiability
下载PDF
Evaluating the relative importance of predictors in Generalized Additive Models using the gam.hp R package
20
作者 Jiangshan Lai Jing Tang +2 位作者 Tingyuan Li Aiying Zhang Lingfeng Mao 《Plant Diversity》 SCIE CAS CSCD 2024年第4期542-546,共5页
Generalized Additive Models(GAMs)are widely employed in ecological research,serving as a powerful tool for ecologists to explore complex nonlinear relationships between a response variable and predictors.Nevertheless,... Generalized Additive Models(GAMs)are widely employed in ecological research,serving as a powerful tool for ecologists to explore complex nonlinear relationships between a response variable and predictors.Nevertheless,evaluating the relative importance of predictors with concurvity(analogous to collinearity)on response variables in GAMs remains a challenge.To address this challenge,we developed an R package named gam.hp.gam.hp calculates individual R^(2) values for predictors,based on the concept of'average shared variance',a method previously introduced for multiple regression and canonical analyses.Through these individual R^(2)s,which add up to the overall R^(2),researchers can evaluate the relative importance of each predictor within GAMs.We illustrate the utility of the gam.hp package by evaluating the relative importance of emission sources and meteorological factors in explaining ozone concentration variability in air quality data from London,UK.We believe that the gam.hp package will improve the interpretation of results obtained from GAMs. 展开更多
关键词 Average shared variance Coefficient of determination Commonality analysis GAMs Hierarchical partitioning Individual R~2
下载PDF
上一页 1 2 86 下一页 到第
使用帮助 返回顶部