首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 234 毫秒
1.
长三角16城市利用FDI业绩和潜力比较研究   总被引:1,自引:0,他引:1  
本文采用联合国贸发会议(UNCTAD)提出的"业绩指数"和"潜力指数"评价方法,对长三角地区16个城市利用外商直接投资(FDI)的业绩和潜力进行了定量比较分析,特别是通过对业绩指数和潜力指数的交叉分析,得到了更有价值和意义的政策性启示.最后,根据分析结论,提出了长三角地区16个城市利用FDI的政策建议.  相似文献   

2.
在金融衍生品的家族中,航运衍生品(Freight Derivative)资历较浅,是典型的"80后".它从推出之初的被冷落,到前几年经历了第一次高峰,全部历史也只不过20多年,而且这个高峰与中国经济的崛起不无相关.在干散货海运运价指数中,海岬型船指数(Baltic Exchange Capesize Index,BCI)的9个分航线指数与中国直接相关的航线有1条,间接相关则有3条;巴拿马型船指数(Baltic Exchange Panamax Index,BPI)4个分航线指数中3个与中国间接相关;亚洲大灵便型船指数(Baltic Exchange Supramax-ASIA,BESASIA)4个分航线指数中3个直接与中国相关.  相似文献   

3.
目的 探讨营养风险指数(NRI)、全身免疫炎症指数(SⅡ)和三酰甘油葡萄糖(TyG)指数对急性胰腺炎(AP)患者病情及预后的预测价值。方法 选取AP患者173例,根据其严重程度分为MAP轻度急性胰腺炎(79例)组、MSAP中度急性胰腺炎(44例)组和SAP重度急性胰腺炎(50例)组。50例SAP患者根据死亡情况分为死亡组(19例)和存活组(31例)。记录各组NRI、SⅡ及TyG指数并进行比较。应用受试者工作特征(ROC)曲线分析NRI、SⅡ及TyG指数预测SAP发生及死亡的价值。应用Pearson相关分析SAP患者NRI、SⅡ及TyG指数三者之间的相关性。结果 SAP组(89.25±4.50)NRI低于MSAP组(93.40±6.25)和MAP组(97.62±8.60),而SAP组SⅡ及TyG指数(2 706.30±1 052.74,7.84±1.21)高于MSAP组(1 937.24±983.48,6.52±1.05)和MAP组(1 280.58±717.36,4.65±0.58),差异有统计学意义(P<0.001)。死亡组NRI(86.40±3.70)低于存活组(91.46±...  相似文献   

4.
目的 探讨中青年缺血性脑卒中患者TyG指数与残余胆固醇间的关联。方法 选取2021年4月—2022年5月在我科住院的268例中青年缺血性脑卒中患者,并以TyG指数中位数值为界限将研究对象分为低TyG指数组和高TyG指数组。比较两组患者一般临床资料与代谢危险因素指标间的差异,运用Spearman相关分析明确代谢相关危险因素与TyG指数的相关性,并利用Logistic回归分析探讨残余胆固醇水平对TyG指数的影响。结果 两组患者的年龄、男性占比、吸烟史、饮酒史、高密度脂蛋白胆固醇(HDL-C)比较差异无统计学意义(P<0.05);体质指数(BMI)、高血压病病史、2型糖尿病病史、收缩压、舒张压、空腹血糖、总胆固醇、三酰甘油、低密度脂蛋白胆固醇(LDL-C)、残余胆固醇、血尿酸、TyG指数组间比较差异具有统计学意义(P<0.05)。Spearman相关性分析结果显示,BMI、收缩压、舒张压、空腹血糖、总胆固醇、三酰甘油、LDL-C、残余胆固醇、血尿酸水平与TyG指数呈正相关(P均<0.05);HDL-C水平与TyG指数呈负相关(P=0.016)。单因素Logistic回归分析...  相似文献   

5.
文章基于下载频次角度提出了评价期刊的hd指数,并以中国知网(CNKI)为数据源,选择图书馆学情报学核心期刊为研究对象,通过实证研究说明了hd指数在评价学术期刊方面的科学性和合理性,并探讨了影响期刊hd指数的因素。  相似文献   

6.
文[2]中引入了图的IC-着色和IC-指数概念,本文考虑了两个图的和图IC-指数,证明了:对任意连通图G和H,均有M(G H)(M(G) 1)(M(H) 1)-1,并给出了星的任意细分图IC-指数的一个下界,推广了文[2]中的两个结果.  相似文献   

7.
用实变函数的理论讨论了复底数和复指数的幂函数w=tα的无穷多值的分布定理.在指数α为无理数时,无穷多值稠密地分布在圆周上.当指数α为纯虚数时,无穷多值是孤立点集并分布在射线上.当α为复数(非实数)时,无穷多值分布在对数螺线上.  相似文献   

8.
设正整数 xi = f (vi)是图 G 的顶点 vi 的着色,H 是 G 的子图,f ()H 是 H 的顶点着色的和,若对任意正整数j(1 j  f ()G )都存在 G 的连通子图 H 使得 j = f ()H ,则称 f 是 G 的 IC -着色.若 f ()G 最大,则称 f ()G 为 G 的 IC -指数.考虑了圈 Cn 的 IC -着色和 IC -指数 I ;得到了:当 n =10111214时 Cn 的 IC -指数  相似文献   

9.
讨论了股票价格遵循指数O-U过程的连续时间最大值看涨(最小值看跌)期权,也就是固定履约价回顾型期权的定价问题.利用期权定价的鞅方法,得到了指数O-U过程随机模型下固定履约价回顾型期权的定价公式.  相似文献   

10.
分析了Lyapunov指数稳健算法.仿真结果表明稳健算法在刻画混沌"对初始条件敏感"这一特征时具有良好的性能.将该方法用于计算实测振动信号的Lyapunov指数,得到该指数大于零.综合分析信号的频谱特征、关联维数值后,有效地判断了所设计的非线性隔振系统处于混沌状态.  相似文献   

11.
A novel decentralized service composition protocol was presented based on quality of service (QoS) for mobile ad hoc networks (MANETs). A service composition in MANETs is considered as a service path discovery in a service network. Based on the concept of source routing, the protocol integrates route discovery, service discovery and service composition and utilizes a constrained flooding approach to discover the optimal service path. A service path maintenance mechanism was exploited to recover broken service paths. Simulation experiments demonstrate that the proposed protocol outperforms existing service composition protocols.  相似文献   

12.
模糊测试(Fuzzing)技术是一种很有效的自动化软件漏洞挖掘技术,将其运用到网络协议测试领域非常具有现实意义.本文结合网络协议本身的特点,分析了对网络协议进行模糊测试需要注意的关键问题,并在传统模糊测试框架的基础上,在代码覆盖和目标监控等方面加以改进,提出一个基于自动化的网络协议模糊测试框架;同时,针对私有网络协议,特别是经过编码的私有网络协议模糊测试提出有效的测试思路,以减少在协议解析过程中,对加密例程进行逆向工程的艰难过程,提高漏洞挖掘的效率.  相似文献   

13.
A new efficient protocol-proving algorithm was proposed for verifying security protocols. This algorithm is based on the improved authentication tests model, which enhances the original model by formalizing the message reply attack. With exact causal dependency relations between messages in this model, the protocol-proving algorithm can avoid the state explosion caused by asynchronous. In order to get the straight proof of security protocols, three authentication theorems are exploited for evaluating the agreement and distinction properties. When the algorithm terminates, it outputs either the proof results or the potential flaws of the security protocol. The experiment shows that the protocol-proving algorithm can detect the type flaw attack on Neuman-Stubblebine protocol, and prove the correctness of NSL protocol by exploring only 10 states.  相似文献   

14.
Mobile ad hoc networks create additional challenges for implementing the group key establishment due to resource constraints on nodes and dynamic changes on topology. The nodes in mobile ad hoc networks are usually low power devices that run on battery power. As a result, the costs of the node resources should be minimized when constructing a group key agreement protocol so that the battery life could be prolonged. To achieve this goal, in this paper we propose a security efficient group key agreement protocol based on Burmester-Desmedt (BD) scheme and layer-cluster group model, referred to as LCKM-BD, which is appropriate for large mobile ad hoc networks. In the layer-cluster group model, BD scheme is employed to establish group key, which can not only meet security demands of mobile ad hoc networks but also improve executing performance. Finally, the proposed protocol LCKM-BD are compared with BD, TGDH (tree-based group Diffe-Hellman), and GDH (group Diffie-Hellman) group key agreement protocols. The analysis results show that our protocol can significantly decrease both the computational overhead and communication costs with respect to these comparable protocols.  相似文献   

15.
OSPF是一种典型的链路状态路由协议,是当前局域网中最常用的路由协议之一.文中简要介绍了OSPF协议的网络安全需求,提出了新的安全OSPF路由协议SOSPF,其中使用加密速度更快的公钥加密算法NTRU来实现OSPF协议的数字签名.采用NS-2平台对其进行仿真,并进行性能和安全性分析.  相似文献   

16.
In an ad hoc network, it is usually difficult to optimize the assignment of network routing resources using a single type of routing protocol due to the differences in network scale, node moving mode and node distribution. Therefore, it is desirable to have nodes run multiple routing protocols simultaneously so that more than one protocols can be chosen to work jointly. For this purpose,a multiple routing platform for Ad hoc networks is proposed on a higher level of current routing protocols. In order to ensure the security of the platform, a security mechanism and its formal analysis by BAN logic is given. The simulation results of the network performance demonstrate that the proposed multi-routing platform is practicable in some complex applications.  相似文献   

17.
The universal composability framework is a new approach for designing and analyzing the security of cryptographic protocols. In this framework, the security of protocols is maintained under a general protocol composition operation. In the paper, we propose the universal composability framework for the analysis of proxy threshold signature and present a universally composable secure proxy threshold signature scheme which is the first one in this area. The proposed scheme is suitable for the mobile agents, which should migrate across different environment through network. Furthermore, we give the concrete analysis of the reduction to prove the security of the proposed scheme.  相似文献   

18.
针对下一代高速铁路无线通信系统LTE-R (long term evolution-railway)对安全性和实时性的特殊需求,基于哈希链技术,提出一种完全基于对称密码体制的的车-地通信鉴权方案. 用户归属服务器(home subscriber sever,HSS)利用身份授权主密钥为车载设备(on-board unit,OBU)生成动态可变的匿名身份(temporary identity,TID),以在接入认证请求信令中保护车载设备的隐私,同时能够抵挡去同步攻击. 在列车高速移动过程中,方案采用高效的哈希链代替认证向量完成列车和服务网络之间的双向认证,哈希链的本地更新可解决认证向量耗尽导致的全认证重启问题. 此外,通过引入身份证明票据实现基于基站协同的高效无缝切换认证. 安全性和性能分析表明:在同样条件下,所提出的全认证协议、重认证协议和切换认证协议与目前性能最优的LTE (long term evolution)标准协议相比,计算量分别下降41.67%、44.44%和45.45%,通信量分别下降62.11%、50.91%和84.91%,能够满足LTE-R接入网络的安全性和实时性要求.   相似文献   

19.
AbstractA buyer-seller watermarking protocol is a combination of traditional watermarking and fingerprinting techniques. Recently, Frattolillo proposed such a watermarking protocol suitable for web context. Frattolillo’s scheme has two problems which would make it hard to implement practically. Several possible solutions to the two problems are presented in this paper.  相似文献   

20.
The drawback of the first asynchronous proactive RSA scheme presented by Zhou in 2001, is that the security definition and security proof do not follow the approach of provable security. This paper presented a provably secure asynchronous proactive RSA scheme, which includes three protocols: initial key distribution protocol, signature generation protocol and share refreshing protocol. Taken these protocols together, a complete provably secure proactive RSA scheme was obtained. And the efficiency of the scheme is approximate to that of the scheme of Zhou.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号