期刊文献+
共找到905篇文章
< 1 2 46 >
每页显示 20 50 100
The Case-agreement System in Subjunctive Complements
1
作者 Feras Saeed 《宏观语言学》 2016年第1期52-79,共28页
Unlike matrix verbs, the verb in subjunctive complements in Standard Arabic lacks tense; nonetheless, it inflects for agreement and mood. The subject of subjunctive verbs is Case-marked accusative if it surfaces in a ... Unlike matrix verbs, the verb in subjunctive complements in Standard Arabic lacks tense; nonetheless, it inflects for agreement and mood. The subject of subjunctive verbs is Case-marked accusative if it surfaces in a preverbal position; and nominative if it appears in a postverbal position. In addition, the subjunctive verb shows agreement asymmetry with its subject, depending on the position of the subject. Subjunctive complements appear in tenseless contexts in this language, i.e. control structures, ECM-like structures, and obviative structures. In this paper, I provide a new analysis for subject-verb agreement asymmetry in these complements and account for the different Case markers that appear on their subject. In particular, I argue that feature-specification on the inflectional head T triggers the verbal agreement asymmetry in subjunctive complements. I also argue that formal features and nominative Case in these complements can be valued by a defective probe. Crucially, I argue that the defective probe can establish agreement and assign nominative Case in-situ, without resorting to A-movement, and the subsequent movement of the embedded subject to a preverbal position is triggered by the EPP feature on the O-complete T. The corollary of this investigation lends support to the assumption that the Case-agreement system in this language is not contingent on tense. 展开更多
关键词 SUBJUNCTIVE COMPLEMENTS DEFECTIVE probes agreement CASE Standard ARABIC
下载PDF
Chaotic Map-Based Authentication and Key Agreement Protocol with Low-Latency for Metasystem
2
作者 Guojun Wang Qi Liu 《Computers, Materials & Continua》 SCIE EI 2024年第3期4471-4488,共18页
With the rapid advancement in exploring perceptual interactions and digital twins,metaverse technology has emerged to transcend the constraints of space-time and reality,facilitating remote AI-based collaboration.In t... With the rapid advancement in exploring perceptual interactions and digital twins,metaverse technology has emerged to transcend the constraints of space-time and reality,facilitating remote AI-based collaboration.In this dynamic metasystem environment,frequent information exchanges necessitate robust security measures,with Authentication and Key Agreement(AKA)serving as the primary line of defense to ensure communication security.However,traditional AKA protocols fall short in meeting the low-latency requirements essential for synchronous interactions within the metaverse.To address this challenge and enable nearly latency-free interactions,a novel low-latency AKA protocol based on chaotic maps is proposed.This protocol not only ensures mutual authentication of entities within the metasystem but also generates secure session keys.The security of these session keys is rigorously validated through formal proofs,formal verification,and informal proofs.When confronted with the Dolev-Yao(DY)threat model,the session keys are formally demonstrated to be secure under the Real-or-Random(ROR)model.The proposed protocol is further validated through simulations conducted using VMware workstation compiled in HLPSL language and C language.The simulation results affirm the protocol’s effectiveness in resisting well-known attacks while achieving the desired low latency for optimal metaverse interactions. 展开更多
关键词 Metasystem authentication and key agreement chaotic map secure communication
下载PDF
Interrater Reliability Estimation via Maximum Likelihood for Gwet’s Chance Agreement Model
3
作者 Alek M. Westover Tara M. Westover M. Brandon Westover 《Open Journal of Statistics》 2024年第5期481-491,共11页
Interrater reliability (IRR) statistics, like Cohen’s kappa, measure agreement between raters beyond what is expected by chance when classifying items into categories. While Cohen’s kappa has been widely used, it ha... Interrater reliability (IRR) statistics, like Cohen’s kappa, measure agreement between raters beyond what is expected by chance when classifying items into categories. While Cohen’s kappa has been widely used, it has several limitations, prompting development of Gwet’s agreement statistic, an alternative “kappa”statistic which models chance agreement via an “occasional guessing” model. However, we show that Gwet’s formula for estimating the proportion of agreement due to chance is itself biased for intermediate levels of agreement, despite overcoming limitations of Cohen’s kappa at high and low agreement levels. We derive a maximum likelihood estimator for the occasional guessing model that yields an unbiased estimator of the IRR, which we call the maximum likelihood kappa (κML). The key result is that the chance agreement probability under the occasional guessing model is simply equal to the observed rate of disagreement between raters. The κMLstatistic provides a theoretically principled approach to quantifying IRR that addresses limitations of previous κcoefficients. Given the widespread use of IRR measures, having an unbiased estimator is important for reliable inference across domains where rater judgments are analyzed. 展开更多
关键词 Interrater Reliability agreement RELIABILITY KAPPA
下载PDF
Cautionary Remarks When Testing Agreement between Two Raters for Continuous Scale Measurements: A Tutorial in Clinical Epidemiology with Implementation Using R
4
作者 Mohamed M. Shoukri 《Open Journal of Epidemiology》 2024年第1期56-74,共19页
Background: When continuous scale measurements are available, agreements between two measuring devices are assessed both graphically and analytically. In clinical investigations, Bland and Altman proposed plotting sub... Background: When continuous scale measurements are available, agreements between two measuring devices are assessed both graphically and analytically. In clinical investigations, Bland and Altman proposed plotting subject-wise differences between raters against subject-wise averages. In order to scientifically assess agreement, Bartko recommended combining the graphical approach with the statistical analytic procedure suggested by Bradley and Blackwood. The advantage of using this approach is that it enables significance testing and sample size estimation. We noted that the direct use of the results of the regression is misleading and we provide a correction in this regard. Methods: Graphical and linear models are used to assess agreements for continuous scale measurements. We demonstrate that software linear regression results should not be readily used and we provided correct analytic procedures. The degrees of freedom of the F-statistics are incorrectly reported, and we propose methods to overcome this problem by introducing the correct analytic form of the F statistic. Methods for sample size estimation using R-functions are also given. Results: We believe that the tutorial and the R-codes are useful tools for testing and estimating agreement between two rating protocols for continuous scale measurements. The interested reader may use the codes and apply them to their available data when the issue of agreement between two raters is the subject of interest. 展开更多
关键词 Limits of agreement Pitman and Morgan Tests Test of Parallelism The Arcsine Variance Stabilizing Transformation Sample Size Estimation
下载PDF
Interobserver agreement for contrast-enhanced ultrasound of liver imaging reporting and data system:A systematic review and metaanalysis 被引量:2
5
作者 Jun Li Ming Chen +7 位作者 Zi-Jing Wang Shu-Gang Li Meng Jiang Long Shi Chun-Li Cao Tian Sang Xin-Wu Cui Christoph F Dietrich 《World Journal of Clinical Cases》 SCIE 2020年第22期5589-5602,共14页
BACKGROUND Hepatocellular carcinoma is the most common primary liver malignancy.From the results of previous studies,Liver Imaging Reporting and Data System(LIRADS)on contrast-enhanced ultrasound(CEUS)has shown satisf... BACKGROUND Hepatocellular carcinoma is the most common primary liver malignancy.From the results of previous studies,Liver Imaging Reporting and Data System(LIRADS)on contrast-enhanced ultrasound(CEUS)has shown satisfactory diagnostic value.However,a unified conclusion on the interobserver stability of this innovative ultrasound imaging has not been determined.The present metaanalysis examined the interobserver agreement of CEUS LI-RADS to provide some reference for subsequent related research.AIM To evaluate the interobserver agreement of LI-RADS on CEUS and analyze the sources of heterogeneity between studies.METHODS Relevant papers on the subject of interobserver agreement on CEUS LI-RADS published before March 1,2020 in China and other countries were analyzed.The studies were filtered,and the diagnostic criteria were evaluated.The selected references were analyzed using the“meta”and“metafor”packages of R software version 3.6.2.RESULTS Eight studies were ultimately included in the present analysis.Meta-analysis results revealed that the summary Kappa value of included studies was 0.76[95%confidence interval,0.67-0.83],which shows substantial agreement.Higgins I2 statistics also confirmed the substantial heterogeneity(I2=91.30%,95%confidence interval,85.3%-94.9%,P<0.01).Meta-regression identified the variables,including the method of patient enrollment,method of consistency testing,and patient race,which explained the substantial study heterogeneity.CONCLUSION CEUS LI-RADS demonstrated overall substantial interobserver agreement,but heterogeneous results between studies were also obvious.Further clinical investigations should consider a modified recommendation about the experimental design. 展开更多
关键词 Contrast-enhanced ultrasound Liver imaging reporting and data system Interobserver agreement systematic review DIAGNOSIS META-ANALYSIS
下载PDF
Establishing a measurement,reporting,and verification system for climate finance in post-Paris agreement period
6
作者 Yinshuo Xu Ziyuan Dong Yao Wang 《Chinese Journal of Population,Resources and Environment》 2016年第4期235-244,共10页
The measurement,reporting,and verification(MRV) of climate finance was originated from discussions under the United Nations Framework Convention on Climate Change(UNFCCC).It has been one of the key issues of global cl... The measurement,reporting,and verification(MRV) of climate finance was originated from discussions under the United Nations Framework Convention on Climate Change(UNFCCC).It has been one of the key issues of global climate negotiations since 2009 and will continue to be of significant importance in addressing climate change and strengthening international trust.This paper analyses the concept,the objective,and the progress of the MRV of climate finance based on reviews of the latest literature and think-tank reports regarding climate finance regime and MRV.Following the analysis,challenges faced with the MRV of climate finance are illustrated.This paper presents that the comparability of climate finance data needs to be improved due to the variety of methodologies used for disaggregating climate finance.In addition,the integrality of the MRV system of climate finance has been impaired by the lack of feedback mechanism from the recipients to the contributors in reporting system.Furthermore,although accounting system of climate finance has been developing and improving,it remains incapacity in providing accurate data on disbursed climate finance.Responding to the above challenges,this paper proposes the key tasks in establishing a comprehensive MRV system for climate finance at international level.The tasks involve developing a measurement system with consistent data basis and accounting basis,a reporting system with more detailed guidance and standardized formats,as well as a verification mechanism balancing top-down and bottom-up review processes.In the last section,this paper concludes that the establishment of an improved MRV of climate finance requires concerted cooperation and negotiations between developed and developing country Parties under the UNFCCC.As one of the few developing country donors to the Global Environmental Facility(GEF),China is suggested to clarify its propositions as a developing country in aspects such as concept,coverage,and architecture of climate finance and MRV system,and gain bargaining power in improving operating and technical rules of international climate finance regime. 展开更多
关键词 United Nations Framework Convention on Climate Change Paris agreement climate finance MEASUREMENT reporting and verification system
下载PDF
Effect of training on resident inter-reader agreement with American College of Radiology Thyroid Imaging Reporting and Data System
7
作者 Yang Du Meredith Bara +6 位作者 Prayash Katlariwala Roger Croutze Katrin Resch Jonathan Porter Medica Sam Mitchell P Wilson Gavin Low 《World Journal of Radiology》 2022年第1期19-29,共11页
BACKGROUND The American College of Radiology Thyroid Imaging Reporting and Data System(ACR TI-RADS)was introduced to standardize the ultrasound characterization of thyroid nodules.Studies have shown that ACR-TIRADS re... BACKGROUND The American College of Radiology Thyroid Imaging Reporting and Data System(ACR TI-RADS)was introduced to standardize the ultrasound characterization of thyroid nodules.Studies have shown that ACR-TIRADS reduces unnecessary biopsies and improves consistency of imaging recommendations.Despite its widespread adoption,there are few studies to date assessing the inter-reader agreement amongst radiology trainees with limited ultrasound experience.We hypothesize that in PGY-4 radiology residents with no prior exposure to ACR TIRADS,a statistically significant improvement in inter-reader reliability can be achieved with a one hour training session.AIM To evaluate the inter-reader agreement of radiology residents in using ACR TIRADS before and after training.METHODS A single center retrospective cohort study evaluating 50 thyroid nodules in 40 patients of varying TI-RADS levels was performed.Reference standard TI-RADS scores were established through a consensus panel of three fellowship-trained staff radiologists with between 1 and 14 years of clinical experience each.Three PGY-4 radiology residents(trainees)were selected as blinded readers for this study.Each trainee had between 4 to 5 mo of designated ultrasound training.No trainee had received specialized TI-RADS training prior to this study.Each of the readers independently reviewed the 50 testing cases and assigned a TI-RADS score to each case before and after TI-RADS training performed 6 wk apart.Fleiss kappa was used to measure the pooled inter-reader agreement.The relative diagnostic performance of readers,pre-and post-training,when compared against the reference standard.RESULTS There were 33 females and 7 males with a mean age of 56.6±13.6 years.The mean nodule size was 19±14 mm(range from 5 to 63 mm).A statistically significant superior inter-reader agreement was found on the post-training assessment compared to the pre-training assessment for the following variables:1.“Shape”(k of 0.09[slight]pre-training vs 0.67[substantial]post-training,P<0.001),2.“Echogenic foci”(k of 0.28[fair]pre-training vs 0.45[moderate]post-training,P=0.004),3.‘TI-RADS level’(k of 0.14[slight]pre-training vs 0.36[fair]post-training,P<0.001)and 4.‘Recommendations’(k of 0.36[fair]pre-training vs 0.50[moderate]post-training,P=0.02).No significant differences between the preand post-training assessments were found for the variables'composition','echogenicity'and'margins'.There was a general trend towards improved pooled sensitivity with TI-RADS levels 1 to 4 for the post-training assessment while the pooled specificity was relatively high(76.6%-96.8%)for all TI-RADS level.CONCLUSION Statistically significant improvement in inter-reader agreement in the assigning TI-RADS level and recommendations after training is observed.Our study supports the use of dedicated ACR TI-RADS training in radiology residents. 展开更多
关键词 Thyroid Thyroid nodule American College of Radiology Thyroid Imaging Reporting and Data system Inter-reader agreement Ultrasound
下载PDF
Impact of Sino-US Trade Agreement on Chinese Legal System about Intellectual Property Rights
8
作者 Ting Liu 《Journal of Finance Research》 2020年第2期16-20,共5页
On January 15,2020,the representatives of Sino-US trade signed Phase I Economic and Trade Agreement Between the Government of the People’s Republic of China and the Government of the United States of America in Washi... On January 15,2020,the representatives of Sino-US trade signed Phase I Economic and Trade Agreement Between the Government of the People’s Republic of China and the Government of the United States of America in Washington,which symbolizes the temporary settlement of two-year Sino-US trade war in relatively peaceful method and lays a good foundation in mutual trust for subsequent Phase II negotiation.This Agreement includes eight chapters involving Sino-US economic and trade and is called the model of the international bilateral agreement by virtue of its wide field and rigorous details.The impact of clauses about intellectual property rights on China’s current legal system and the future revision direction of China’s relevant laws for conformance with the Agreement will be discussed emphatically so that the author can rapidly understand the impact and significance of Sino-US trade agreement to Chinese law. 展开更多
关键词 Sino-US trade agreement Chinese legal system Tntellectual property rights
下载PDF
ZTE Inks Strategic Agreements with Two Leading European Telecom System Integrators
9
《ZTE Communications》 2008年第1期61-61,共1页
ZTE Corporation has signed strategic telecommunications software agreement with two leading providers in Europe and Latin America to optimize its offerings for target customers in
关键词 ZTE Inks Strategic agreements with Two Leading European Telecom system Integrators
下载PDF
Efficient Certificateless Authenticated Key Agreement for Blockchain-Enabled Internet of Medical Things
10
作者 Chaoyang Li Yanbu Guo +4 位作者 Mianxiong Dong Gang Xu Xiu-Bo Chen Jian Li Kaoru Ota 《Computers, Materials & Continua》 SCIE EI 2023年第4期2043-2059,共17页
Internet of Medical Things(IoMT)plays an essential role in collecting and managing personal medical data.In recent years,blockchain technology has put power in traditional IoMT systems for data sharing between differe... Internet of Medical Things(IoMT)plays an essential role in collecting and managing personal medical data.In recent years,blockchain technology has put power in traditional IoMT systems for data sharing between different medical institutions and improved the utilization of medical data.However,some problems in the information transfer process between wireless medical devices and mobile medical apps,such as information leakage and privacy disclosure.This paper first designs a cross-device key agreement model for blockchain-enabled IoMT.This model can establish a key agreement mechanism for secure medical data sharing.Meanwhile,a certificateless authenticated key agreement(KA)protocol has been proposed to strengthen the information transfer security in the cross-device key agreement model.The proposed KA protocol only requires one exchange of messages between the two parties,which can improve the protocol execution efficiency.Then,any unauthorized tampering of the transmitted signed message sent by the sender can be detected by the receiver,so this can guarantee the success of the establishment of a session key between the strange entities.The blockchain ledger can ensure that the medical data cannot be tampered with,and the certificateless mechanism can weaken the key escrow problem.Moreover,the security proof and performance analysis are given,which show that the proposed model and KA protocol are more secure and efficient than other schemes in similar literature. 展开更多
关键词 CERTIFICATELESS key agreement authentication blockchain internet of medical things
下载PDF
A Provably Secure and PUF-Based Authentication Key Agreement Scheme for Cloud-Edge IoT
11
作者 Liquan Chen Jinlong Wang +2 位作者 Bangwei Yin Kunliang Yu Jinguang Han 《China Communications》 SCIE CSCD 2023年第5期198-216,共19页
With the exponential growth of intelligent Internet of Things(IoT)applications,Cloud-Edge(CE)paradigm is emerging as a solution that facilitates resource-efficient and timely services.However,it remains an underlying ... With the exponential growth of intelligent Internet of Things(IoT)applications,Cloud-Edge(CE)paradigm is emerging as a solution that facilitates resource-efficient and timely services.However,it remains an underlying issue that frequent end-edgecloud communication is over a public or adversarycontrolled channel.Additionally,with the presence of resource-constrained devices,it’s imperative to conduct the secure communication mechanism,while still guaranteeing efficiency.Physical unclonable functions(PUF)emerge as promising lightweight security primitives.Thus,we first construct a PUF-based security mechanism for vulnerable IoT devices.Further,a provably secure and PUF-based authentication key agreement scheme is proposed for establishing the secure channel in end-edge-cloud empowered IoT,without requiring pre-loaded master keys.The security of our scheme is rigorously proven through formal security analysis under the random oracle model,and security verification using AVISPA tool.The comprehensive security features are also elaborated.Moreover,the numerical results demonstrate that the proposed scheme outperforms existing related schemes in terms of computational and communication efficiency. 展开更多
关键词 Internet of Things end-edge-cloud orchestration secure communication physical unclonable function authentication key agreement
下载PDF
Improved quantum key agreement protocol with authentication
12
作者 郭继红 柏明强 +2 位作者 雷小燕 谢佳欣 莫智文 《Chinese Physics B》 SCIE EI CAS CSCD 2023年第5期308-313,共6页
In order to make the quantum key agreement process immune to participant attacks, it is necessary to introduce the authentication in the communication process. A quantum key agreement protocol with identity authentica... In order to make the quantum key agreement process immune to participant attacks, it is necessary to introduce the authentication in the communication process. A quantum key agreement protocol with identity authentication that exploits the measurement correlation of six-particle entangled states is proposed. In contrast to some recently proposed quantum key agreement protocols with authentication, this protocol requires neither a semi-trusted third party nor additional private keys in the authentication process. The entire process of authentication and key agreement can be achieved using only n six-particle entangled states, which saves communication costs and reduces the complexity of the authentication process.Finally, security analysis shows that this scheme is resistant to some important attacks. 展开更多
关键词 quantum key agreement AUTHENTICATION six-particle entangled states
下载PDF
国家力量的双重进入与村规民约的重塑——基于215份优秀村规民约的文本分析 被引量:1
13
作者 陈锋 徐悦鑫 《学习与实践》 CSSCI 北大核心 2024年第3期24-35,共12页
国家权力主要通过国家的“村规民约化”和村规民约的“国家化”两种方式进入到乡土社会中。国家力量与地方非正式规范的遭遇中,嵌入地方知识的同时将其纳入到国家的规则体系之下规范化地运行。当代村规民约在承担更多的国家政策的转译... 国家权力主要通过国家的“村规民约化”和村规民约的“国家化”两种方式进入到乡土社会中。国家力量与地方非正式规范的遭遇中,嵌入地方知识的同时将其纳入到国家的规则体系之下规范化地运行。当代村规民约在承担更多的国家政策的转译与国家规范化要求的同时也面临着治理资源不足的困境,因此当代村规民约需要以治理有效为目标引入多元复合的治理手段,以交错配置的方式来完成其治理内容。村规民约的性质也从传统时期的非正式制度转向“自治、法治、德治”相融合的制度载体。 展开更多
关键词 村规民约 国家化 三治融合
下载PDF
“琱生三器”与西周土地协议
14
作者 魏鸿雁 《衡水学院学报》 2024年第3期104-108,共5页
西周礼仪制度是判断“琱生三器”人物身份和礼器性质的主要依据。从人物关系看,“君氏”应为内宫之主,是召伯虎和琱生之祖母,而“妇氏”则为“君氏”所派内官;据《周礼》记载周代有依据佩玉质地、形状区分贵族爵位等级的礼俗,铭文所记... 西周礼仪制度是判断“琱生三器”人物身份和礼器性质的主要依据。从人物关系看,“君氏”应为内宫之主,是召伯虎和琱生之祖母,而“妇氏”则为“君氏”所派内官;据《周礼》记载周代有依据佩玉质地、形状区分贵族爵位等级的礼俗,铭文所记人物互赠圭玉的区别反映了事件所涉人物的地位。铭文中出现的“狱”“讯”“有司”等和诉讼有关的周代诉讼惯用语,说明这是一起家族内部因土地划分引发的矛盾纠纷。 展开更多
关键词 “琱生三器” 土地协议 佩玉制度 周代诉讼惯用语
下载PDF
WTO的未来:诸边协定是提振多边贸易体制的有效路径
15
作者 都亳 《太平洋学报》 CSSCI 北大核心 2024年第2期43-57,共15页
随着全球矛盾的加剧,世界贸易组织(WTO)各成员对统一规则的接受程度在分化,通过开放的诸边谈判达成更多共识,是中国等WTO成员为解决WTO谈判僵局所采取的创新举措。联合声明倡议(JSIs)以创新的方式使谈判功能现代化,使WTO更具相关性和弹... 随着全球矛盾的加剧,世界贸易组织(WTO)各成员对统一规则的接受程度在分化,通过开放的诸边谈判达成更多共识,是中国等WTO成员为解决WTO谈判僵局所采取的创新举措。联合声明倡议(JSIs)以创新的方式使谈判功能现代化,使WTO更具相关性和弹性,有助于恢复WTO在世界贸易中的中心地位。如果联合声明倡议采取开放式的诸边模式,则不违背WTO的多边基础,不违反《马拉喀什建立世界贸易组织协定》,在一般国际法上具有合法性。在无需对WTO规则进行修订的情况下,将联合声明倡议成果添加到WTO法律框架中的不同路径有:修改承诺表、纳入《马拉喀什建立世界贸易组织协定》附件4“诸边协定”和制定软法。在当前的国际贸易环境下,提振多边主义的有效途径是通过诸边方式达成诸边协定,并使其逐步多边化直至适用于所有WTO成员。中国应把握好方向,制定好策略,对标联合声明倡议谈判成果,促进WTO谈判模式改革向着更加合理、有效的方向发展。 展开更多
关键词 联合声明倡议 诸边协定 多边贸易体系 世界贸易组织 单一承诺 决策机制
下载PDF
从国际粮食问题会议到世界贸易暨就业组织会议——中国与战后国际经济秩序的重建
16
作者 侯中军 《湖北社会科学》 CSSCI 北大核心 2024年第4期152-162,共11页
盟国重建战后国际经济秩序的努力始于1943年国际粮食问题会议,其后又历经布雷顿森林会议、世界贸易暨就业组织会议,最终搭建了战后国际经济秩序的框架。从国际粮食问题会议起,中国参与了国际经济秩序重建的全过程。虽然并不具备足够的... 盟国重建战后国际经济秩序的努力始于1943年国际粮食问题会议,其后又历经布雷顿森林会议、世界贸易暨就业组织会议,最终搭建了战后国际经济秩序的框架。从国际粮食问题会议起,中国参与了国际经济秩序重建的全过程。虽然并不具备足够的经济实力,但中国仍在若干重要规则上为发展中国家发声建言,尽可能为工业落后国家争取了一定的发展环境。很大程度上,中国在国际经济问题上的发言权得益于政治上的四强地位。 展开更多
关键词 国际粮食问题会议 布雷顿森林体系 关贸总协定 战后国际经济秩序
下载PDF
分布式智能车载网联系统的匿名认证与密钥协商协议
17
作者 张晓均 唐浩宇 +2 位作者 张楠 王文琛 薛婧婷 《电子与信息学报》 EI CAS CSCD 北大核心 2024年第4期1333-1342,共10页
智能车载网联系统作为智慧城市建设的重要组成部分,近年来受到学术界与工业界越来越多的关注。智能车载网联系统中提升了智能车辆的行驶安全性与出行效率,但在开放的环境下数据传输容易被截取,造成敏感信息泄漏。因此需要实现匿名认证... 智能车载网联系统作为智慧城市建设的重要组成部分,近年来受到学术界与工业界越来越多的关注。智能车载网联系统中提升了智能车辆的行驶安全性与出行效率,但在开放的环境下数据传输容易被截取,造成敏感信息泄漏。因此需要实现匿名认证并且协商正确的会话密钥,来确保智能车载网联系统敏感信息的安全。该文提出面向分布式智能车载网联系统架构的匿名认证与密钥协商协议。该协议基于中国剩余定理秘密分享技术来保护认证标识符,智能车辆能够以线性的计算开销在不同的区域恢复出对应的标识符,该标识符能够长期安全使用且智能车辆能够在不使用防篡改设备的情况下完成安全认证,路侧通信基站能够检测信息的匿名性和完整性,并与智能车辆协商到后续安全通信的会话密钥,同时实现双向认证。此外,协议能够在复杂的分布式智能车载网联系统中拓展批量匿名认证、域密钥更新、车对车的匿名认证、匿名身份可追踪等实用性功能。安全性与性能分析表明该协议能够安全高效地部署在分布式智能车载网联环境。 展开更多
关键词 智能车载网联系统 匿名认证 中国剩余定理 密钥协商 身份追踪
下载PDF
区域合作协议的“立法同意”研究
18
作者 孟磊 《哈尔滨工业大学学报(社会科学版)》 CSSCI 2024年第2期51-60,共10页
推进区域合作协议法治化建设,是为跨区域流域经济社会协调发展和生态环境协同治理等提供有效法治保障的必然要求。面对中国当前区域合作协议的法治化困境,结合区域合作协议的本土法治建设探索实践和域外相关规制经验,应该以充分发挥地... 推进区域合作协议法治化建设,是为跨区域流域经济社会协调发展和生态环境协同治理等提供有效法治保障的必然要求。面对中国当前区域合作协议的法治化困境,结合区域合作协议的本土法治建设探索实践和域外相关规制经验,应该以充分发挥地方国家权力机关在协议缔结和履行中的功能作用为切入点,着力构建“立法同意”制度。区域合作协议的“立法同意”,其制度价值寓于推进区域合作协议的民主化、科学化和法治化之中,具体路径机制主要有:区域合作协议地方人大审议或批准制度、地方人大常委会备案审查制度和地方“立法确认”制度。 展开更多
关键词 区域合作协议 “立法同意” 制度价值 制度构想
下载PDF
寡头市场协同行为的反垄断法应对
19
作者 郭传凯 《现代法学》 CSSCI 北大核心 2024年第5期115-130,共16页
作为垄断协议的重要类型,协同行为是指无法通过直接证据对经营者之间存在明确具体的意思联络进行证明的垄断通谋,多发生于寡头市场。学界对默示通谋及协同行为的研究表明,寡头市场的协同行为可通过间接证据予以认定,垄断协议制度对规制... 作为垄断协议的重要类型,协同行为是指无法通过直接证据对经营者之间存在明确具体的意思联络进行证明的垄断通谋,多发生于寡头市场。学界对默示通谋及协同行为的研究表明,寡头市场的协同行为可通过间接证据予以认定,垄断协议制度对规制前述行为具有可适用性。在垄断协议制度框架下,寡头市场协同行为的认定应以经营者是否从事一致行为为标准进行分类讨论。当寡头经营者从事一致行为时,立足一定程度的意思联络、寡头市场的相关条件及无法对一致行为作出合理解释等因素,法院或执法机构可认定一致行为构成协同行为;当寡头经营者未从事一致行为时,信息交换亦可构成协同行为。由于寡头经营者共同滥用市场支配地位的行为与寡头市场协同行为具备相通性,共同市场支配地位制度对回应寡头市场协同行为有补充作用。回应寡头市场协同行为,应以垄断协议制度为主、以共同市场支配地位制度为辅。 展开更多
关键词 寡头市场 协同行为 垄断协议制度 共同市场支配地位制度 垄断通谋
下载PDF
行政协议诉讼中时效制度的正当性反思及优化进路
20
作者 刘杰 翟翌 《河南财经政法大学学报》 CSSCI 2024年第6期112-120,共9页
根据《最高人民法院关于审理行政协议案件若干问题的规定》,在行政协议诉讼中,诉讼时效制度与起诉期限制度分别适用于行政机关不依法履行、不按照约定履行行政协议以及变更、解除行政协议的案件。该分类以行政协议具有的“行政性”与“... 根据《最高人民法院关于审理行政协议案件若干问题的规定》,在行政协议诉讼中,诉讼时效制度与起诉期限制度分别适用于行政机关不依法履行、不按照约定履行行政协议以及变更、解除行政协议的案件。该分类以行政协议具有的“行政性”与“协议性”双重属性为标准,但理论界与实务界均未完成行政协议诉讼中时效制度正当性的合理证成,根本缘由在于行政协议诉讼中时效制度的设计本身存在诸多不合理之处,已无法回应实践需求。统一适用起诉期限,以及“协议性”与“行政性”的区分路径都存有不足。将明确案涉纠纷属性作为前置程序,区分当事人主张的权利类型,进而确定需适用的具体时效规则,应是较为合理的时效制度优化路径。 展开更多
关键词 行政协议 起诉期限 诉讼时效 行政性 协议性
下载PDF
上一页 1 2 46 下一页 到第
使用帮助 返回顶部