Unlike matrix verbs, the verb in subjunctive complements in Standard Arabic lacks tense; nonetheless, it inflects for agreement and mood. The subject of subjunctive verbs is Case-marked accusative if it surfaces in a ...Unlike matrix verbs, the verb in subjunctive complements in Standard Arabic lacks tense; nonetheless, it inflects for agreement and mood. The subject of subjunctive verbs is Case-marked accusative if it surfaces in a preverbal position; and nominative if it appears in a postverbal position. In addition, the subjunctive verb shows agreement asymmetry with its subject, depending on the position of the subject. Subjunctive complements appear in tenseless contexts in this language, i.e. control structures, ECM-like structures, and obviative structures. In this paper, I provide a new analysis for subject-verb agreement asymmetry in these complements and account for the different Case markers that appear on their subject. In particular, I argue that feature-specification on the inflectional head T triggers the verbal agreement asymmetry in subjunctive complements. I also argue that formal features and nominative Case in these complements can be valued by a defective probe. Crucially, I argue that the defective probe can establish agreement and assign nominative Case in-situ, without resorting to A-movement, and the subsequent movement of the embedded subject to a preverbal position is triggered by the EPP feature on the O-complete T. The corollary of this investigation lends support to the assumption that the Case-agreement system in this language is not contingent on tense.展开更多
With the rapid advancement in exploring perceptual interactions and digital twins,metaverse technology has emerged to transcend the constraints of space-time and reality,facilitating remote AI-based collaboration.In t...With the rapid advancement in exploring perceptual interactions and digital twins,metaverse technology has emerged to transcend the constraints of space-time and reality,facilitating remote AI-based collaboration.In this dynamic metasystem environment,frequent information exchanges necessitate robust security measures,with Authentication and Key Agreement(AKA)serving as the primary line of defense to ensure communication security.However,traditional AKA protocols fall short in meeting the low-latency requirements essential for synchronous interactions within the metaverse.To address this challenge and enable nearly latency-free interactions,a novel low-latency AKA protocol based on chaotic maps is proposed.This protocol not only ensures mutual authentication of entities within the metasystem but also generates secure session keys.The security of these session keys is rigorously validated through formal proofs,formal verification,and informal proofs.When confronted with the Dolev-Yao(DY)threat model,the session keys are formally demonstrated to be secure under the Real-or-Random(ROR)model.The proposed protocol is further validated through simulations conducted using VMware workstation compiled in HLPSL language and C language.The simulation results affirm the protocol’s effectiveness in resisting well-known attacks while achieving the desired low latency for optimal metaverse interactions.展开更多
Interrater reliability (IRR) statistics, like Cohen’s kappa, measure agreement between raters beyond what is expected by chance when classifying items into categories. While Cohen’s kappa has been widely used, it ha...Interrater reliability (IRR) statistics, like Cohen’s kappa, measure agreement between raters beyond what is expected by chance when classifying items into categories. While Cohen’s kappa has been widely used, it has several limitations, prompting development of Gwet’s agreement statistic, an alternative “kappa”statistic which models chance agreement via an “occasional guessing” model. However, we show that Gwet’s formula for estimating the proportion of agreement due to chance is itself biased for intermediate levels of agreement, despite overcoming limitations of Cohen’s kappa at high and low agreement levels. We derive a maximum likelihood estimator for the occasional guessing model that yields an unbiased estimator of the IRR, which we call the maximum likelihood kappa (κML). The key result is that the chance agreement probability under the occasional guessing model is simply equal to the observed rate of disagreement between raters. The κMLstatistic provides a theoretically principled approach to quantifying IRR that addresses limitations of previous κcoefficients. Given the widespread use of IRR measures, having an unbiased estimator is important for reliable inference across domains where rater judgments are analyzed.展开更多
Background: When continuous scale measurements are available, agreements between two measuring devices are assessed both graphically and analytically. In clinical investigations, Bland and Altman proposed plotting sub...Background: When continuous scale measurements are available, agreements between two measuring devices are assessed both graphically and analytically. In clinical investigations, Bland and Altman proposed plotting subject-wise differences between raters against subject-wise averages. In order to scientifically assess agreement, Bartko recommended combining the graphical approach with the statistical analytic procedure suggested by Bradley and Blackwood. The advantage of using this approach is that it enables significance testing and sample size estimation. We noted that the direct use of the results of the regression is misleading and we provide a correction in this regard. Methods: Graphical and linear models are used to assess agreements for continuous scale measurements. We demonstrate that software linear regression results should not be readily used and we provided correct analytic procedures. The degrees of freedom of the F-statistics are incorrectly reported, and we propose methods to overcome this problem by introducing the correct analytic form of the F statistic. Methods for sample size estimation using R-functions are also given. Results: We believe that the tutorial and the R-codes are useful tools for testing and estimating agreement between two rating protocols for continuous scale measurements. The interested reader may use the codes and apply them to their available data when the issue of agreement between two raters is the subject of interest.展开更多
BACKGROUND Hepatocellular carcinoma is the most common primary liver malignancy.From the results of previous studies,Liver Imaging Reporting and Data System(LIRADS)on contrast-enhanced ultrasound(CEUS)has shown satisf...BACKGROUND Hepatocellular carcinoma is the most common primary liver malignancy.From the results of previous studies,Liver Imaging Reporting and Data System(LIRADS)on contrast-enhanced ultrasound(CEUS)has shown satisfactory diagnostic value.However,a unified conclusion on the interobserver stability of this innovative ultrasound imaging has not been determined.The present metaanalysis examined the interobserver agreement of CEUS LI-RADS to provide some reference for subsequent related research.AIM To evaluate the interobserver agreement of LI-RADS on CEUS and analyze the sources of heterogeneity between studies.METHODS Relevant papers on the subject of interobserver agreement on CEUS LI-RADS published before March 1,2020 in China and other countries were analyzed.The studies were filtered,and the diagnostic criteria were evaluated.The selected references were analyzed using the“meta”and“metafor”packages of R software version 3.6.2.RESULTS Eight studies were ultimately included in the present analysis.Meta-analysis results revealed that the summary Kappa value of included studies was 0.76[95%confidence interval,0.67-0.83],which shows substantial agreement.Higgins I2 statistics also confirmed the substantial heterogeneity(I2=91.30%,95%confidence interval,85.3%-94.9%,P<0.01).Meta-regression identified the variables,including the method of patient enrollment,method of consistency testing,and patient race,which explained the substantial study heterogeneity.CONCLUSION CEUS LI-RADS demonstrated overall substantial interobserver agreement,but heterogeneous results between studies were also obvious.Further clinical investigations should consider a modified recommendation about the experimental design.展开更多
The measurement,reporting,and verification(MRV) of climate finance was originated from discussions under the United Nations Framework Convention on Climate Change(UNFCCC).It has been one of the key issues of global cl...The measurement,reporting,and verification(MRV) of climate finance was originated from discussions under the United Nations Framework Convention on Climate Change(UNFCCC).It has been one of the key issues of global climate negotiations since 2009 and will continue to be of significant importance in addressing climate change and strengthening international trust.This paper analyses the concept,the objective,and the progress of the MRV of climate finance based on reviews of the latest literature and think-tank reports regarding climate finance regime and MRV.Following the analysis,challenges faced with the MRV of climate finance are illustrated.This paper presents that the comparability of climate finance data needs to be improved due to the variety of methodologies used for disaggregating climate finance.In addition,the integrality of the MRV system of climate finance has been impaired by the lack of feedback mechanism from the recipients to the contributors in reporting system.Furthermore,although accounting system of climate finance has been developing and improving,it remains incapacity in providing accurate data on disbursed climate finance.Responding to the above challenges,this paper proposes the key tasks in establishing a comprehensive MRV system for climate finance at international level.The tasks involve developing a measurement system with consistent data basis and accounting basis,a reporting system with more detailed guidance and standardized formats,as well as a verification mechanism balancing top-down and bottom-up review processes.In the last section,this paper concludes that the establishment of an improved MRV of climate finance requires concerted cooperation and negotiations between developed and developing country Parties under the UNFCCC.As one of the few developing country donors to the Global Environmental Facility(GEF),China is suggested to clarify its propositions as a developing country in aspects such as concept,coverage,and architecture of climate finance and MRV system,and gain bargaining power in improving operating and technical rules of international climate finance regime.展开更多
BACKGROUND The American College of Radiology Thyroid Imaging Reporting and Data System(ACR TI-RADS)was introduced to standardize the ultrasound characterization of thyroid nodules.Studies have shown that ACR-TIRADS re...BACKGROUND The American College of Radiology Thyroid Imaging Reporting and Data System(ACR TI-RADS)was introduced to standardize the ultrasound characterization of thyroid nodules.Studies have shown that ACR-TIRADS reduces unnecessary biopsies and improves consistency of imaging recommendations.Despite its widespread adoption,there are few studies to date assessing the inter-reader agreement amongst radiology trainees with limited ultrasound experience.We hypothesize that in PGY-4 radiology residents with no prior exposure to ACR TIRADS,a statistically significant improvement in inter-reader reliability can be achieved with a one hour training session.AIM To evaluate the inter-reader agreement of radiology residents in using ACR TIRADS before and after training.METHODS A single center retrospective cohort study evaluating 50 thyroid nodules in 40 patients of varying TI-RADS levels was performed.Reference standard TI-RADS scores were established through a consensus panel of three fellowship-trained staff radiologists with between 1 and 14 years of clinical experience each.Three PGY-4 radiology residents(trainees)were selected as blinded readers for this study.Each trainee had between 4 to 5 mo of designated ultrasound training.No trainee had received specialized TI-RADS training prior to this study.Each of the readers independently reviewed the 50 testing cases and assigned a TI-RADS score to each case before and after TI-RADS training performed 6 wk apart.Fleiss kappa was used to measure the pooled inter-reader agreement.The relative diagnostic performance of readers,pre-and post-training,when compared against the reference standard.RESULTS There were 33 females and 7 males with a mean age of 56.6±13.6 years.The mean nodule size was 19±14 mm(range from 5 to 63 mm).A statistically significant superior inter-reader agreement was found on the post-training assessment compared to the pre-training assessment for the following variables:1.“Shape”(k of 0.09[slight]pre-training vs 0.67[substantial]post-training,P<0.001),2.“Echogenic foci”(k of 0.28[fair]pre-training vs 0.45[moderate]post-training,P=0.004),3.‘TI-RADS level’(k of 0.14[slight]pre-training vs 0.36[fair]post-training,P<0.001)and 4.‘Recommendations’(k of 0.36[fair]pre-training vs 0.50[moderate]post-training,P=0.02).No significant differences between the preand post-training assessments were found for the variables'composition','echogenicity'and'margins'.There was a general trend towards improved pooled sensitivity with TI-RADS levels 1 to 4 for the post-training assessment while the pooled specificity was relatively high(76.6%-96.8%)for all TI-RADS level.CONCLUSION Statistically significant improvement in inter-reader agreement in the assigning TI-RADS level and recommendations after training is observed.Our study supports the use of dedicated ACR TI-RADS training in radiology residents.展开更多
On January 15,2020,the representatives of Sino-US trade signed Phase I Economic and Trade Agreement Between the Government of the People’s Republic of China and the Government of the United States of America in Washi...On January 15,2020,the representatives of Sino-US trade signed Phase I Economic and Trade Agreement Between the Government of the People’s Republic of China and the Government of the United States of America in Washington,which symbolizes the temporary settlement of two-year Sino-US trade war in relatively peaceful method and lays a good foundation in mutual trust for subsequent Phase II negotiation.This Agreement includes eight chapters involving Sino-US economic and trade and is called the model of the international bilateral agreement by virtue of its wide field and rigorous details.The impact of clauses about intellectual property rights on China’s current legal system and the future revision direction of China’s relevant laws for conformance with the Agreement will be discussed emphatically so that the author can rapidly understand the impact and significance of Sino-US trade agreement to Chinese law.展开更多
ZTE Corporation has signed strategic telecommunications software agreement with two leading providers in Europe and Latin America to optimize its offerings for target customers in
Internet of Medical Things(IoMT)plays an essential role in collecting and managing personal medical data.In recent years,blockchain technology has put power in traditional IoMT systems for data sharing between differe...Internet of Medical Things(IoMT)plays an essential role in collecting and managing personal medical data.In recent years,blockchain technology has put power in traditional IoMT systems for data sharing between different medical institutions and improved the utilization of medical data.However,some problems in the information transfer process between wireless medical devices and mobile medical apps,such as information leakage and privacy disclosure.This paper first designs a cross-device key agreement model for blockchain-enabled IoMT.This model can establish a key agreement mechanism for secure medical data sharing.Meanwhile,a certificateless authenticated key agreement(KA)protocol has been proposed to strengthen the information transfer security in the cross-device key agreement model.The proposed KA protocol only requires one exchange of messages between the two parties,which can improve the protocol execution efficiency.Then,any unauthorized tampering of the transmitted signed message sent by the sender can be detected by the receiver,so this can guarantee the success of the establishment of a session key between the strange entities.The blockchain ledger can ensure that the medical data cannot be tampered with,and the certificateless mechanism can weaken the key escrow problem.Moreover,the security proof and performance analysis are given,which show that the proposed model and KA protocol are more secure and efficient than other schemes in similar literature.展开更多
With the exponential growth of intelligent Internet of Things(IoT)applications,Cloud-Edge(CE)paradigm is emerging as a solution that facilitates resource-efficient and timely services.However,it remains an underlying ...With the exponential growth of intelligent Internet of Things(IoT)applications,Cloud-Edge(CE)paradigm is emerging as a solution that facilitates resource-efficient and timely services.However,it remains an underlying issue that frequent end-edgecloud communication is over a public or adversarycontrolled channel.Additionally,with the presence of resource-constrained devices,it’s imperative to conduct the secure communication mechanism,while still guaranteeing efficiency.Physical unclonable functions(PUF)emerge as promising lightweight security primitives.Thus,we first construct a PUF-based security mechanism for vulnerable IoT devices.Further,a provably secure and PUF-based authentication key agreement scheme is proposed for establishing the secure channel in end-edge-cloud empowered IoT,without requiring pre-loaded master keys.The security of our scheme is rigorously proven through formal security analysis under the random oracle model,and security verification using AVISPA tool.The comprehensive security features are also elaborated.Moreover,the numerical results demonstrate that the proposed scheme outperforms existing related schemes in terms of computational and communication efficiency.展开更多
In order to make the quantum key agreement process immune to participant attacks, it is necessary to introduce the authentication in the communication process. A quantum key agreement protocol with identity authentica...In order to make the quantum key agreement process immune to participant attacks, it is necessary to introduce the authentication in the communication process. A quantum key agreement protocol with identity authentication that exploits the measurement correlation of six-particle entangled states is proposed. In contrast to some recently proposed quantum key agreement protocols with authentication, this protocol requires neither a semi-trusted third party nor additional private keys in the authentication process. The entire process of authentication and key agreement can be achieved using only n six-particle entangled states, which saves communication costs and reduces the complexity of the authentication process.Finally, security analysis shows that this scheme is resistant to some important attacks.展开更多
文摘Unlike matrix verbs, the verb in subjunctive complements in Standard Arabic lacks tense; nonetheless, it inflects for agreement and mood. The subject of subjunctive verbs is Case-marked accusative if it surfaces in a preverbal position; and nominative if it appears in a postverbal position. In addition, the subjunctive verb shows agreement asymmetry with its subject, depending on the position of the subject. Subjunctive complements appear in tenseless contexts in this language, i.e. control structures, ECM-like structures, and obviative structures. In this paper, I provide a new analysis for subject-verb agreement asymmetry in these complements and account for the different Case markers that appear on their subject. In particular, I argue that feature-specification on the inflectional head T triggers the verbal agreement asymmetry in subjunctive complements. I also argue that formal features and nominative Case in these complements can be valued by a defective probe. Crucially, I argue that the defective probe can establish agreement and assign nominative Case in-situ, without resorting to A-movement, and the subsequent movement of the embedded subject to a preverbal position is triggered by the EPP feature on the O-complete T. The corollary of this investigation lends support to the assumption that the Case-agreement system in this language is not contingent on tense.
基金This work has received funding from National Natural Science Foundation of China(No.42275157).
文摘With the rapid advancement in exploring perceptual interactions and digital twins,metaverse technology has emerged to transcend the constraints of space-time and reality,facilitating remote AI-based collaboration.In this dynamic metasystem environment,frequent information exchanges necessitate robust security measures,with Authentication and Key Agreement(AKA)serving as the primary line of defense to ensure communication security.However,traditional AKA protocols fall short in meeting the low-latency requirements essential for synchronous interactions within the metaverse.To address this challenge and enable nearly latency-free interactions,a novel low-latency AKA protocol based on chaotic maps is proposed.This protocol not only ensures mutual authentication of entities within the metasystem but also generates secure session keys.The security of these session keys is rigorously validated through formal proofs,formal verification,and informal proofs.When confronted with the Dolev-Yao(DY)threat model,the session keys are formally demonstrated to be secure under the Real-or-Random(ROR)model.The proposed protocol is further validated through simulations conducted using VMware workstation compiled in HLPSL language and C language.The simulation results affirm the protocol’s effectiveness in resisting well-known attacks while achieving the desired low latency for optimal metaverse interactions.
文摘Interrater reliability (IRR) statistics, like Cohen’s kappa, measure agreement between raters beyond what is expected by chance when classifying items into categories. While Cohen’s kappa has been widely used, it has several limitations, prompting development of Gwet’s agreement statistic, an alternative “kappa”statistic which models chance agreement via an “occasional guessing” model. However, we show that Gwet’s formula for estimating the proportion of agreement due to chance is itself biased for intermediate levels of agreement, despite overcoming limitations of Cohen’s kappa at high and low agreement levels. We derive a maximum likelihood estimator for the occasional guessing model that yields an unbiased estimator of the IRR, which we call the maximum likelihood kappa (κML). The key result is that the chance agreement probability under the occasional guessing model is simply equal to the observed rate of disagreement between raters. The κMLstatistic provides a theoretically principled approach to quantifying IRR that addresses limitations of previous κcoefficients. Given the widespread use of IRR measures, having an unbiased estimator is important for reliable inference across domains where rater judgments are analyzed.
文摘Background: When continuous scale measurements are available, agreements between two measuring devices are assessed both graphically and analytically. In clinical investigations, Bland and Altman proposed plotting subject-wise differences between raters against subject-wise averages. In order to scientifically assess agreement, Bartko recommended combining the graphical approach with the statistical analytic procedure suggested by Bradley and Blackwood. The advantage of using this approach is that it enables significance testing and sample size estimation. We noted that the direct use of the results of the regression is misleading and we provide a correction in this regard. Methods: Graphical and linear models are used to assess agreements for continuous scale measurements. We demonstrate that software linear regression results should not be readily used and we provided correct analytic procedures. The degrees of freedom of the F-statistics are incorrectly reported, and we propose methods to overcome this problem by introducing the correct analytic form of the F statistic. Methods for sample size estimation using R-functions are also given. Results: We believe that the tutorial and the R-codes are useful tools for testing and estimating agreement between two rating protocols for continuous scale measurements. The interested reader may use the codes and apply them to their available data when the issue of agreement between two raters is the subject of interest.
基金Supported by Health Commission of Hubei Province,China No.WJ2019M077 and No.WJ2019H227Natural Science Foundation of Hubei Province,China No.2019CFB286and Science and Technology Bureau of Shihezi,China No.2019ZH11.
文摘BACKGROUND Hepatocellular carcinoma is the most common primary liver malignancy.From the results of previous studies,Liver Imaging Reporting and Data System(LIRADS)on contrast-enhanced ultrasound(CEUS)has shown satisfactory diagnostic value.However,a unified conclusion on the interobserver stability of this innovative ultrasound imaging has not been determined.The present metaanalysis examined the interobserver agreement of CEUS LI-RADS to provide some reference for subsequent related research.AIM To evaluate the interobserver agreement of LI-RADS on CEUS and analyze the sources of heterogeneity between studies.METHODS Relevant papers on the subject of interobserver agreement on CEUS LI-RADS published before March 1,2020 in China and other countries were analyzed.The studies were filtered,and the diagnostic criteria were evaluated.The selected references were analyzed using the“meta”and“metafor”packages of R software version 3.6.2.RESULTS Eight studies were ultimately included in the present analysis.Meta-analysis results revealed that the summary Kappa value of included studies was 0.76[95%confidence interval,0.67-0.83],which shows substantial agreement.Higgins I2 statistics also confirmed the substantial heterogeneity(I2=91.30%,95%confidence interval,85.3%-94.9%,P<0.01).Meta-regression identified the variables,including the method of patient enrollment,method of consistency testing,and patient race,which explained the substantial study heterogeneity.CONCLUSION CEUS LI-RADS demonstrated overall substantial interobserver agreement,but heterogeneous results between studies were also obvious.Further clinical investigations should consider a modified recommendation about the experimental design.
基金supported by the National Natural Science Foundation of China project "The joint mechanism and macro-regulation mechanism for national emission trading market of China"[Grant Number:71503288]the Research Base Project of Beijing Philosophy and Social Science Foundation "Payments for Ecosystem Services Mechanism that Supports The Synergetic Development of Ecological Protection in Beijing-Tianjin-Hebei Region"[Grant Number:16JDYJC039]the project "Environmental Risk Management for Corporate Lending in China's Commercial Banks" sponsored by the Scientific Research Foundation for the returned overseas Chinese scholars,State Education Ministry
文摘The measurement,reporting,and verification(MRV) of climate finance was originated from discussions under the United Nations Framework Convention on Climate Change(UNFCCC).It has been one of the key issues of global climate negotiations since 2009 and will continue to be of significant importance in addressing climate change and strengthening international trust.This paper analyses the concept,the objective,and the progress of the MRV of climate finance based on reviews of the latest literature and think-tank reports regarding climate finance regime and MRV.Following the analysis,challenges faced with the MRV of climate finance are illustrated.This paper presents that the comparability of climate finance data needs to be improved due to the variety of methodologies used for disaggregating climate finance.In addition,the integrality of the MRV system of climate finance has been impaired by the lack of feedback mechanism from the recipients to the contributors in reporting system.Furthermore,although accounting system of climate finance has been developing and improving,it remains incapacity in providing accurate data on disbursed climate finance.Responding to the above challenges,this paper proposes the key tasks in establishing a comprehensive MRV system for climate finance at international level.The tasks involve developing a measurement system with consistent data basis and accounting basis,a reporting system with more detailed guidance and standardized formats,as well as a verification mechanism balancing top-down and bottom-up review processes.In the last section,this paper concludes that the establishment of an improved MRV of climate finance requires concerted cooperation and negotiations between developed and developing country Parties under the UNFCCC.As one of the few developing country donors to the Global Environmental Facility(GEF),China is suggested to clarify its propositions as a developing country in aspects such as concept,coverage,and architecture of climate finance and MRV system,and gain bargaining power in improving operating and technical rules of international climate finance regime.
文摘BACKGROUND The American College of Radiology Thyroid Imaging Reporting and Data System(ACR TI-RADS)was introduced to standardize the ultrasound characterization of thyroid nodules.Studies have shown that ACR-TIRADS reduces unnecessary biopsies and improves consistency of imaging recommendations.Despite its widespread adoption,there are few studies to date assessing the inter-reader agreement amongst radiology trainees with limited ultrasound experience.We hypothesize that in PGY-4 radiology residents with no prior exposure to ACR TIRADS,a statistically significant improvement in inter-reader reliability can be achieved with a one hour training session.AIM To evaluate the inter-reader agreement of radiology residents in using ACR TIRADS before and after training.METHODS A single center retrospective cohort study evaluating 50 thyroid nodules in 40 patients of varying TI-RADS levels was performed.Reference standard TI-RADS scores were established through a consensus panel of three fellowship-trained staff radiologists with between 1 and 14 years of clinical experience each.Three PGY-4 radiology residents(trainees)were selected as blinded readers for this study.Each trainee had between 4 to 5 mo of designated ultrasound training.No trainee had received specialized TI-RADS training prior to this study.Each of the readers independently reviewed the 50 testing cases and assigned a TI-RADS score to each case before and after TI-RADS training performed 6 wk apart.Fleiss kappa was used to measure the pooled inter-reader agreement.The relative diagnostic performance of readers,pre-and post-training,when compared against the reference standard.RESULTS There were 33 females and 7 males with a mean age of 56.6±13.6 years.The mean nodule size was 19±14 mm(range from 5 to 63 mm).A statistically significant superior inter-reader agreement was found on the post-training assessment compared to the pre-training assessment for the following variables:1.“Shape”(k of 0.09[slight]pre-training vs 0.67[substantial]post-training,P<0.001),2.“Echogenic foci”(k of 0.28[fair]pre-training vs 0.45[moderate]post-training,P=0.004),3.‘TI-RADS level’(k of 0.14[slight]pre-training vs 0.36[fair]post-training,P<0.001)and 4.‘Recommendations’(k of 0.36[fair]pre-training vs 0.50[moderate]post-training,P=0.02).No significant differences between the preand post-training assessments were found for the variables'composition','echogenicity'and'margins'.There was a general trend towards improved pooled sensitivity with TI-RADS levels 1 to 4 for the post-training assessment while the pooled specificity was relatively high(76.6%-96.8%)for all TI-RADS level.CONCLUSION Statistically significant improvement in inter-reader agreement in the assigning TI-RADS level and recommendations after training is observed.Our study supports the use of dedicated ACR TI-RADS training in radiology residents.
文摘On January 15,2020,the representatives of Sino-US trade signed Phase I Economic and Trade Agreement Between the Government of the People’s Republic of China and the Government of the United States of America in Washington,which symbolizes the temporary settlement of two-year Sino-US trade war in relatively peaceful method and lays a good foundation in mutual trust for subsequent Phase II negotiation.This Agreement includes eight chapters involving Sino-US economic and trade and is called the model of the international bilateral agreement by virtue of its wide field and rigorous details.The impact of clauses about intellectual property rights on China’s current legal system and the future revision direction of China’s relevant laws for conformance with the Agreement will be discussed emphatically so that the author can rapidly understand the impact and significance of Sino-US trade agreement to Chinese law.
文摘ZTE Corporation has signed strategic telecommunications software agreement with two leading providers in Europe and Latin America to optimize its offerings for target customers in
基金supported by the National Natural Science Foundation of China under Grant 92046001,61962009,the JSPS KAKENHI Grant Numbers JP19K20250,JP20H04174,JP22K11989Leading Initiative for Excellent Young Researchers (LEADER),MEXT,Japan,and JST,PRESTO Grant Number JPMJPR21P3+1 种基金Japan.Mianxiong Dong is the corresponding author,the Doctor Scientific Research Fund of Zhengzhou University of Light Industry under Grant 2021BSJJ033Key Scientific Research Project of Colleges and Universities in Henan Province (CN)under Grant No.22A413010.
文摘Internet of Medical Things(IoMT)plays an essential role in collecting and managing personal medical data.In recent years,blockchain technology has put power in traditional IoMT systems for data sharing between different medical institutions and improved the utilization of medical data.However,some problems in the information transfer process between wireless medical devices and mobile medical apps,such as information leakage and privacy disclosure.This paper first designs a cross-device key agreement model for blockchain-enabled IoMT.This model can establish a key agreement mechanism for secure medical data sharing.Meanwhile,a certificateless authenticated key agreement(KA)protocol has been proposed to strengthen the information transfer security in the cross-device key agreement model.The proposed KA protocol only requires one exchange of messages between the two parties,which can improve the protocol execution efficiency.Then,any unauthorized tampering of the transmitted signed message sent by the sender can be detected by the receiver,so this can guarantee the success of the establishment of a session key between the strange entities.The blockchain ledger can ensure that the medical data cannot be tampered with,and the certificateless mechanism can weaken the key escrow problem.Moreover,the security proof and performance analysis are given,which show that the proposed model and KA protocol are more secure and efficient than other schemes in similar literature.
基金supported by the National Key Research and Development Program of China,“Joint Research of IoT Security System and Key Technologies Based on Quantum Key,”under project number 2020YFE0200600.
文摘With the exponential growth of intelligent Internet of Things(IoT)applications,Cloud-Edge(CE)paradigm is emerging as a solution that facilitates resource-efficient and timely services.However,it remains an underlying issue that frequent end-edgecloud communication is over a public or adversarycontrolled channel.Additionally,with the presence of resource-constrained devices,it’s imperative to conduct the secure communication mechanism,while still guaranteeing efficiency.Physical unclonable functions(PUF)emerge as promising lightweight security primitives.Thus,we first construct a PUF-based security mechanism for vulnerable IoT devices.Further,a provably secure and PUF-based authentication key agreement scheme is proposed for establishing the secure channel in end-edge-cloud empowered IoT,without requiring pre-loaded master keys.The security of our scheme is rigorously proven through formal security analysis under the random oracle model,and security verification using AVISPA tool.The comprehensive security features are also elaborated.Moreover,the numerical results demonstrate that the proposed scheme outperforms existing related schemes in terms of computational and communication efficiency.
基金the National Science Foundation of Sichuan Province, China (Grant No. 2022NSFSC0534)Major Science, and Techonolgy Application Demonstration Project in Chengdu (Grant No. 2021-YF09-0116-GX)。
文摘In order to make the quantum key agreement process immune to participant attacks, it is necessary to introduce the authentication in the communication process. A quantum key agreement protocol with identity authentication that exploits the measurement correlation of six-particle entangled states is proposed. In contrast to some recently proposed quantum key agreement protocols with authentication, this protocol requires neither a semi-trusted third party nor additional private keys in the authentication process. The entire process of authentication and key agreement can be achieved using only n six-particle entangled states, which saves communication costs and reduces the complexity of the authentication process.Finally, security analysis shows that this scheme is resistant to some important attacks.