期刊文献+
共找到8,760篇文章
< 1 2 250 >
每页显示 20 50 100
Chaotic Map-Based Authentication and Key Agreement Protocol with Low-Latency for Metasystem
1
作者 Guojun Wang Qi Liu 《Computers, Materials & Continua》 SCIE EI 2024年第3期4471-4488,共18页
With the rapid advancement in exploring perceptual interactions and digital twins,metaverse technology has emerged to transcend the constraints of space-time and reality,facilitating remote AI-based collaboration.In t... With the rapid advancement in exploring perceptual interactions and digital twins,metaverse technology has emerged to transcend the constraints of space-time and reality,facilitating remote AI-based collaboration.In this dynamic metasystem environment,frequent information exchanges necessitate robust security measures,with Authentication and Key Agreement(AKA)serving as the primary line of defense to ensure communication security.However,traditional AKA protocols fall short in meeting the low-latency requirements essential for synchronous interactions within the metaverse.To address this challenge and enable nearly latency-free interactions,a novel low-latency AKA protocol based on chaotic maps is proposed.This protocol not only ensures mutual authentication of entities within the metasystem but also generates secure session keys.The security of these session keys is rigorously validated through formal proofs,formal verification,and informal proofs.When confronted with the Dolev-Yao(DY)threat model,the session keys are formally demonstrated to be secure under the Real-or-Random(ROR)model.The proposed protocol is further validated through simulations conducted using VMware workstation compiled in HLPSL language and C language.The simulation results affirm the protocol’s effectiveness in resisting well-known attacks while achieving the desired low latency for optimal metaverse interactions. 展开更多
关键词 Metasystem authentication and key agreement chaotic map secure communication
下载PDF
Cautionary Remarks When Testing Agreement between Two Raters for Continuous Scale Measurements: A Tutorial in Clinical Epidemiology with Implementation Using R
2
作者 Mohamed M. Shoukri 《Open Journal of Epidemiology》 2024年第1期56-74,共19页
Background: When continuous scale measurements are available, agreements between two measuring devices are assessed both graphically and analytically. In clinical investigations, Bland and Altman proposed plotting sub... Background: When continuous scale measurements are available, agreements between two measuring devices are assessed both graphically and analytically. In clinical investigations, Bland and Altman proposed plotting subject-wise differences between raters against subject-wise averages. In order to scientifically assess agreement, Bartko recommended combining the graphical approach with the statistical analytic procedure suggested by Bradley and Blackwood. The advantage of using this approach is that it enables significance testing and sample size estimation. We noted that the direct use of the results of the regression is misleading and we provide a correction in this regard. Methods: Graphical and linear models are used to assess agreements for continuous scale measurements. We demonstrate that software linear regression results should not be readily used and we provided correct analytic procedures. The degrees of freedom of the F-statistics are incorrectly reported, and we propose methods to overcome this problem by introducing the correct analytic form of the F statistic. Methods for sample size estimation using R-functions are also given. Results: We believe that the tutorial and the R-codes are useful tools for testing and estimating agreement between two rating protocols for continuous scale measurements. The interested reader may use the codes and apply them to their available data when the issue of agreement between two raters is the subject of interest. 展开更多
关键词 Limits of agreement Pitman and Morgan Tests Test of Parallelism The Arcsine Variance Stabilizing Transformation Sample Size Estimation
下载PDF
Efficient Certificateless Authenticated Key Agreement for Blockchain-Enabled Internet of Medical Things
3
作者 Chaoyang Li Yanbu Guo +4 位作者 Mianxiong Dong Gang Xu Xiu-Bo Chen Jian Li Kaoru Ota 《Computers, Materials & Continua》 SCIE EI 2023年第4期2043-2059,共17页
Internet of Medical Things(IoMT)plays an essential role in collecting and managing personal medical data.In recent years,blockchain technology has put power in traditional IoMT systems for data sharing between differe... Internet of Medical Things(IoMT)plays an essential role in collecting and managing personal medical data.In recent years,blockchain technology has put power in traditional IoMT systems for data sharing between different medical institutions and improved the utilization of medical data.However,some problems in the information transfer process between wireless medical devices and mobile medical apps,such as information leakage and privacy disclosure.This paper first designs a cross-device key agreement model for blockchain-enabled IoMT.This model can establish a key agreement mechanism for secure medical data sharing.Meanwhile,a certificateless authenticated key agreement(KA)protocol has been proposed to strengthen the information transfer security in the cross-device key agreement model.The proposed KA protocol only requires one exchange of messages between the two parties,which can improve the protocol execution efficiency.Then,any unauthorized tampering of the transmitted signed message sent by the sender can be detected by the receiver,so this can guarantee the success of the establishment of a session key between the strange entities.The blockchain ledger can ensure that the medical data cannot be tampered with,and the certificateless mechanism can weaken the key escrow problem.Moreover,the security proof and performance analysis are given,which show that the proposed model and KA protocol are more secure and efficient than other schemes in similar literature. 展开更多
关键词 CERTIFICATELESS key agreement authentication blockchain internet of medical things
下载PDF
A Provably Secure and PUF-Based Authentication Key Agreement Scheme for Cloud-Edge IoT
4
作者 Liquan Chen Jinlong Wang +2 位作者 Bangwei Yin Kunliang Yu Jinguang Han 《China Communications》 SCIE CSCD 2023年第5期198-216,共19页
With the exponential growth of intelligent Internet of Things(IoT)applications,Cloud-Edge(CE)paradigm is emerging as a solution that facilitates resource-efficient and timely services.However,it remains an underlying ... With the exponential growth of intelligent Internet of Things(IoT)applications,Cloud-Edge(CE)paradigm is emerging as a solution that facilitates resource-efficient and timely services.However,it remains an underlying issue that frequent end-edgecloud communication is over a public or adversarycontrolled channel.Additionally,with the presence of resource-constrained devices,it’s imperative to conduct the secure communication mechanism,while still guaranteeing efficiency.Physical unclonable functions(PUF)emerge as promising lightweight security primitives.Thus,we first construct a PUF-based security mechanism for vulnerable IoT devices.Further,a provably secure and PUF-based authentication key agreement scheme is proposed for establishing the secure channel in end-edge-cloud empowered IoT,without requiring pre-loaded master keys.The security of our scheme is rigorously proven through formal security analysis under the random oracle model,and security verification using AVISPA tool.The comprehensive security features are also elaborated.Moreover,the numerical results demonstrate that the proposed scheme outperforms existing related schemes in terms of computational and communication efficiency. 展开更多
关键词 Internet of Things end-edge-cloud orchestration secure communication physical unclonable function authentication key agreement
下载PDF
Improved quantum key agreement protocol with authentication
5
作者 郭继红 柏明强 +2 位作者 雷小燕 谢佳欣 莫智文 《Chinese Physics B》 SCIE EI CAS CSCD 2023年第5期308-313,共6页
In order to make the quantum key agreement process immune to participant attacks, it is necessary to introduce the authentication in the communication process. A quantum key agreement protocol with identity authentica... In order to make the quantum key agreement process immune to participant attacks, it is necessary to introduce the authentication in the communication process. A quantum key agreement protocol with identity authentication that exploits the measurement correlation of six-particle entangled states is proposed. In contrast to some recently proposed quantum key agreement protocols with authentication, this protocol requires neither a semi-trusted third party nor additional private keys in the authentication process. The entire process of authentication and key agreement can be achieved using only n six-particle entangled states, which saves communication costs and reduces the complexity of the authentication process.Finally, security analysis shows that this scheme is resistant to some important attacks. 展开更多
关键词 quantum key agreement AUTHENTICATION six-particle entangled states
原文传递
BRICS Climate Cooperation in the Post-Paris Agreement Era
6
作者 FAN Xinzhu 《International Relations and Diplomacy》 2021年第7期259-277,共19页
As representatives of emerging economies,BRICS countries are increasingly prominent in global governance.The rapid economic development of BRICS countries is accompanied by a significant increase in greenhouse gas(GHG... As representatives of emerging economies,BRICS countries are increasingly prominent in global governance.The rapid economic development of BRICS countries is accompanied by a significant increase in greenhouse gas(GHG)emissions,and BRICS countries are paying increasing attention to climate change issues and actively participating in the construction of the international climate regime.The Paris Agreement was a historic breakthrough in international climate negotiations,and since then BRICS countries have strengthened multilateral and bilateral cooperation in energy efficiency,agricultural emission reduction and climate governance financing.Due to the constraints of technology,cooperation mechanism construction,financing,and other objective conditions,BRICS countries still face some challenges to further advance the global climate governance agenda with their group power in the short term.Whether BRICS countries can further advance the global climate governance agenda as a group in the post-Paris Agreement era depends on whether they can improve energy efficiency and optimize their energy mix,and whether they can deepen cooperation in agricultural emission reduction and climate finance.BRICS countries need to continue to promote clean energy development and low-carbon economic transformation,deepen the potential of climate cooperation in agricultural emission reduction,and give full play to the climate financing role of the New Development Bank,so as to further enhance the level of climate cooperation.At the same time,BRICS countries can widely involve developing countries in climate governance cooperation and strengthen dialogue and exchanges with other countries,so as to promote global climate governance in the post-Paris Agreement era. 展开更多
关键词 BRICS countries climate governance Paris agreement post-Paris agreement era
下载PDF
Research on the Risk Management Issues of VAM Agreements in Private Equity Financing
7
作者 Cong Du 《Proceedings of Business and Economic Studies》 2022年第1期27-36,共10页
At present,the biggest obstacle that growing enterprises may encounter in their development process is insufficient funds.Private equity financing does not only solve the capital problem of enterprises,but also provid... At present,the biggest obstacle that growing enterprises may encounter in their development process is insufficient funds.Private equity financing does not only solve the capital problem of enterprises,but also provide enterprises with professional management concepts and even help growing enterprises to go public in advance.However,high returns must be accompanied by high risks.For example,private equity financing has information asymmetry risks,principal-agent risks,etc.,and these risks make it impossible to maximize the advantages of private equity financing.Therefore,in order to reduce the risks brought by financing,investment and financing parties should choose to sign gambling contracts to reduce the risk.In recent years,the use of VAM agreements has become more in China.However,according to incomplete statistics,less than 30%of VAM agreements are successful,and this result is mainly due to the insufficient depth and breadth of research on VAM agreements.Therefore,this article will comprehensively analyze the problems that need to be paid attention to when signing a gambling agreement by introducing the case of Anda Technology,and the issue of targeted risk prevention will also be discussed in this paper. 展开更多
关键词 Private equity financing Gambling agreement VAM agreement Risk prevention and control
下载PDF
Repeatability and agreement of CCT measurement in myopia using entacam and ultrasound pachymetry 被引量:3
8
作者 Yong-Heng Luo, Xuan-Chu Duan 《International Journal of Ophthalmology(English edition)》 SCIE CAS 2012年第3期329-333,共5页
AIM:To evaluate the repeatability of central corneal thickness(CCT) measurement by entacam,and agreement of CCT measured by Pentacam and ultrasound pachymetry(USP) in Chinese myopia.Thereby investigate the possibility... AIM:To evaluate the repeatability of central corneal thickness(CCT) measurement by entacam,and agreement of CCT measured by Pentacam and ultrasound pachymetry(USP) in Chinese myopia.Thereby investigate the possibility of Pentacam as a substitute for USP in CCT measurement before refractive surgery.The effects of corneal curvature measured by Pentacam on CCT were also evaluated.· METHODS:One hundred and forty-eight right eyes of 148 individual with myopia were included in this study.Three successive Pentacam CCT measurements followed by 10 successive ultrasound pachymetry were carried out in the 148 eyes.Mean of CCT taken by each device was calculated for comparison.According to the CCT measured by USP,all the 148 eyes were divided into 3 groups:<520μm,520-560μm,>560μm.For all eyes and each group the CCT obtained by Pentacam and USP were compared.Anterior corneal curvature of the 148 eyes was also adopted for correlation analysis with CCT obtained by ultrasound pachymetry.In addition,CCT measurement using 60 random selected Scheimpflug images was performed by 3 skilled investigators at different time,and this was repeated for 3 times by a forth investigator to assess repeatability of Pentacam CCT measurement using Scheimpflug images.· RESULTS:Intraclass correlation coefficient(ICC) analysis revealed high intraobserver repeatability(ICC=0.994,F = 158.60,P <0.001) for CCT measurement by Pentacam.The interobserver(ICC=0.998,F =494.73,P <0.001) and intraobserver(ICC=0.997,F=383.98,P <0.001) repeatability for Pentacam CCT measurements using Scheimpflug images were also excellent.There was high positive correlation between the CCT values measured by Pentacam and ultrasound pachymetry(r =0.963,P <0.001).Bland-altman plots showed that the Pentacam underestimate the CCT by 8.02μm compared with ultrasouond pachymetry.The differences between Pentacam and USP increased as the CCT readings by USP increased(Pentacam vs USP:slope=-0.04,P < 0.05).The 95% upper and lower limits of agreement between CCT values obtained from the two devices were +9.33μm and-25.37μm.No significant association could be found between CCT and anterior corneal curvature.· CONCLUSION:Inter-and intraobserver variability for CCT measurements by Pentacam was considerably below clinically significant levels.CCT of myopia obtained by Scheimpflug camera,Pentacam,were highly correlated to that by ultrasound pachymetry.However,the values obtained are not directly interchangeable between Pentacam and ultrasound pachymetry as the 95% limits of agreement are relatively wide.Pentacam can be a useful instrument for measuring CCT in candidates to refractive surgery in clinic. 展开更多
关键词 PENTACAM central corneal thickness ULTRASOUND PACHYMETRY REPEATABILITY agreement
原文传递
The withdrawal of the U.S. from the Paris Agreement and its impact on global climate change governance 被引量:4
9
作者 ZHANG Yong-Xiang CHAO Qing-Chen +1 位作者 ZHENG Qiu-Hong HUANG Lei 《Advances in Climate Change Research》 SCIE CSCD 2017年第4期213-219,共7页
The global community has prepared for the withdrawal of the U.S. from the Paris Agreement since Donald Trump was elected as the president of the U.S. However, Trump's formal declaration of withdrawal still caused ... The global community has prepared for the withdrawal of the U.S. from the Paris Agreement since Donald Trump was elected as the president of the U.S. However, Trump's formal declaration of withdrawal still caused worldwide reaction. Trump will use the withdrawal to build his political reputation and to renegotiate the Paris Agreement despite its negative effects on the political credibility, international relationships, and potential long-term economic growth of the U.S. In general, the withdrawal of the U.S. from the Paris Agreement will not change the development of low-carbon technologies and the transformation trend of the global climate governance regime. However, the long-term goals and international cooperation on climate change will be affected by budget cuts in American climate change research and the cancelation of donations from the multilateral environmental fund of the U.S. If the Paris Agreement is renegotiated, the common but differentiated principle of responsibility of the United Nations Framework Convention on Climate Change will be challenged again. Nevertheless, climate change governance remains a main theme of future sustainable development. Instead of national governments, local governments and non-governmental organizations will develop strategies for technical innovation and emphasize pragmatic cooperation, thus expanding their roles in climate change governance. The capacity building on climate change research and public awareness should be enhanced as a long-term objective of global climate change governance. 展开更多
关键词 U.S. withdraw PARIS agreement Global climate change GOVERNANCE IMPACT
下载PDF
The Homomorphic Key Agreement 被引量:2
10
作者 向广利 朱平 马捷 《Journal of Shanghai Jiaotong university(Science)》 EI 2006年第4期430-435,共6页
There are various challenges that are faced in group communication, so it is necessary to ensure session key. Key agreement is the fundamental cryptographic primitive for establishing a secure communication. It is a p... There are various challenges that are faced in group communication, so it is necessary to ensure session key. Key agreement is the fundamental cryptographic primitive for establishing a secure communication. It is a process of computing a shared secret contributed by two or more entities such that no single node can predetermine the resulting value. An authenticated key agreement is attained by combining the key agreement protocol with digital signatures. After a brief introduction to existing key agreement in group communication, Making use of the additive-multiplicative homomorphism in the integer ring defined by Sander and Tschudin: A new protocols, called the homomorphism key agreement, was designed, which can be self-contributory, robust, scalable and applicable in group communication. 展开更多
关键词 GROUP COMMUNICATION KEY agreement homomorphic ENCRYPTION
下载PDF
The impacts of U.S. withdrawal from the Paris Agreement on the carbon emission space and mitigation cost of China, EU, and Japan under the constraints of the global carbon emission space 被引量:2
11
作者 DAI Han-Cheng ZHANG Hai-Bin WANG Wen-Tao 《Advances in Climate Change Research》 SCIE CSCD 2017年第4期226-234,共9页
Based on the Computable General Equilibrium (CGE) model and scenario analysis, the impacts of the U.S. withdrawal from the Paris Agreement on the carbon emission space and mitigation cost in China, European Union (EU)... Based on the Computable General Equilibrium (CGE) model and scenario analysis, the impacts of the U.S. withdrawal from the Paris Agreement on the carbon emission space and mitigation cost in China, European Union (EU), and Japan are assessed under Nationally Determined Contributions (NDCs) and 2 C scenarios due to the changed emission pathway of the U.S. The results show that, under the condition of constant global cumulative carbon emissions and a fixed burden-sharing scheme among countries, the failure of the U.S. to honor its NDC commitment to different degrees will increase the U.S. carbon emission space and decrease its mitigation cost. However, the carbon emission space of other parties, including China, EU, and Japan, will be reduced and their mitigation costs will be increased. In 2030, under the 2 C target, the carbon price will increase by 4.4e14.6 US$ t1 in China, by 9.7e35.4 US$ t1 in the EU, and by 16.0e53.5 US$ t1 in Japan. In addition, China, EU, and Japan will incur additional Gross Domestic Production (GDP) loss. Under the 2 C target, the GDP loss of China would increase by US$22.0e71.1 billion (equivalent to 16.4e53.1 US$ per capita), the EU's GDP loss would increase by US$9.4e32.1 billion (equivalent to 20.7e71.1 US$ per capita), and Japan's GDP loss will increase by US$4.1e13.5 billion (equivalent to 34.3e111.6 US$ per capita). 展开更多
关键词 U.S. WITHDRAWAL from PARIS agreement Carbon emission SPACE MITIGATION cost
下载PDF
Repeatability and agreement of two anterior segment OCT in myopic patients before implantable collamer lenses implantation 被引量:2
12
作者 Xi-Fang Zhang Meng Li +2 位作者 Yan Shi Xiu-Hua Wan Huai-Zhou Wang 《International Journal of Ophthalmology(English edition)》 SCIE CAS 2020年第4期625-631,共7页
AIM: To evaluate the intra-operator repeatability of time domain and swept-source Fourier domain anterior segment optical coherence tomography(AS-OCT), namely, Visante ASOCT and Casia SS-1000 OCT, in measuring the pre... AIM: To evaluate the intra-operator repeatability of time domain and swept-source Fourier domain anterior segment optical coherence tomography(AS-OCT), namely, Visante ASOCT and Casia SS-1000 OCT, in measuring the preoperative parameters of implantable collamer lens(ICL) in myopic eyes, as well as the agreement between the two devices.METHODS: A total of 97 eyes from 49 myopes were investigated in this prospective case series study. The anterior chamber depth(ACD), angle-to-angle distance(ATA), pupil diameter(PD) and crystalline lens rise(CLR) in all subjects were measured for three times during one session by the same operator. The repeatability was evaluated using the within-subject standard deviation(Sw), repeatability limits and intraclass correlation coefficients(ICC). The agreement between the two systems was evaluated using the Bland-Altman plots and 95% limits of agreement(Lo A).RESULTS: The repeatability limits of Visante AS-OCT in measuring ACD, ATA, PD and CLR were 0.099, 0.141, 0.304, and 0.079 mm, respectively. The repeatability limits of Casia SS-1000 OCT in measuring ACD, ATA, PD, and CLR were 0.105, 0.127, 0.357, and 0.082 mm, respectively. Excellent repeatability could be attained in both devices, with the ICC>0.8 for all the measured variables. The interdevice agreement was excellent(P>0.05) for ACD and ATA, but poor(P<0.05) for PD and CLR.CONCLUSION: Good repeatability can be attained by time domain and swept-source Fourier-domain OCT for all the measured variables. Moreover, interdevice agreement analysis suggests that interchangeable measurements between two devices can be achieved for ACD and ATA, but not for PD and CLR;but the differences in measurements were not clinically significant. 展开更多
关键词 REPEATABILITY agreement Visante AS-OCT Casia SS-1000 OCT IMPLANTABLE collamer
原文传递
New semi-quantum key agreement protocol based on high-dimensional single-particle states 被引量:2
13
作者 李欢欢 龚黎华 周南润 《Chinese Physics B》 SCIE EI CAS CSCD 2020年第11期189-196,共8页
A new efficient two-party semi-quantum key agreement protocol is proposed with high-dimensional single-particle states.Different from the previous semi-quantum key agreement protocols based on the two-level quantum sy... A new efficient two-party semi-quantum key agreement protocol is proposed with high-dimensional single-particle states.Different from the previous semi-quantum key agreement protocols based on the two-level quantum system,the propounded protocol makes use of the advantage of the high-dimensional quantum system,which possesses higher efficiency and better robustness against eavesdropping.Besides,the protocol allows the classical participant to encode the secret key with qudit shifting operations without involving any quantum measurement abilities.The designed semi-quantum key agreement protocol could resist both participant attacks and outsider attacks.Meanwhile,the conjoint analysis of security and efficiency provides an appropriate choice for reference on the dimension of single-particle states and the number of decoy states. 展开更多
关键词 semi-quantum key agreement protocol high-dimensional quantum state quantum cryptography quantum communication
原文传递
Intraexaminer repeatability and agreement in stereoacuity measurements made in young adults 被引量:1
14
作者 Beatriz Antona Ana Barrio +2 位作者 Isabel Sanchez Enrique Gonzalez Guadalupe Gonzalez 《International Journal of Ophthalmology(English edition)》 SCIE CAS 2015年第2期374-381,共8页
AIM: To determine the repeatability and agreement of stereoacuity measurements made using some of the most widely used clinical tests: Frisby, TNO, Randot and Titmus.METHODS: Stereoacuity was measured in two different... AIM: To determine the repeatability and agreement of stereoacuity measurements made using some of the most widely used clinical tests: Frisby, TNO, Randot and Titmus.METHODS: Stereoacuity was measured in two different sessions separated by a time interval of at least 24 h but no longer than 1wk in 74 subjects of mean age 20.6y using the four methods. The study participants were divided into two groups: subjects with normal binocular vision and subjects with abnormal binocular vision.RESULTS: Best repeatability was shown by the Frisby and Titmus [coefficient of repeatability(COR): ±13 and±12s arc respectively] in the subjects with normal binocular vision though a clear ceiling effect was noted.In the subjects with abnormal binocular vision, best repeatability was shown by the Frisby(COR: ±69s arc)and Randot(COR: ±72s arc). In both groups, the TNO test showed poorest agreement with the other tests.CONCLUSION:Therepeatabilityofstereoacuitymeasures was low in subjects with poor binocular vision yet fairly good in subjects with normal binocular vision with the exception of the TNO test. The reduced agreement detected between the tests indicates they cannot be used interchangeably. 展开更多
关键词 STEREOACUITY REPEATABILITY agreement tereopsis
原文传递
Interobserver agreement for contrast-enhanced ultrasound of liver imaging reporting and data system:A systematic review and metaanalysis 被引量:2
15
作者 Jun Li Ming Chen +7 位作者 Zi-Jing Wang Shu-Gang Li Meng Jiang Long Shi Chun-Li Cao Tian Sang Xin-Wu Cui Christoph F Dietrich 《World Journal of Clinical Cases》 SCIE 2020年第22期5589-5602,共14页
BACKGROUND Hepatocellular carcinoma is the most common primary liver malignancy.From the results of previous studies,Liver Imaging Reporting and Data System(LIRADS)on contrast-enhanced ultrasound(CEUS)has shown satisf... BACKGROUND Hepatocellular carcinoma is the most common primary liver malignancy.From the results of previous studies,Liver Imaging Reporting and Data System(LIRADS)on contrast-enhanced ultrasound(CEUS)has shown satisfactory diagnostic value.However,a unified conclusion on the interobserver stability of this innovative ultrasound imaging has not been determined.The present metaanalysis examined the interobserver agreement of CEUS LI-RADS to provide some reference for subsequent related research.AIM To evaluate the interobserver agreement of LI-RADS on CEUS and analyze the sources of heterogeneity between studies.METHODS Relevant papers on the subject of interobserver agreement on CEUS LI-RADS published before March 1,2020 in China and other countries were analyzed.The studies were filtered,and the diagnostic criteria were evaluated.The selected references were analyzed using the“meta”and“metafor”packages of R software version 3.6.2.RESULTS Eight studies were ultimately included in the present analysis.Meta-analysis results revealed that the summary Kappa value of included studies was 0.76[95%confidence interval,0.67-0.83],which shows substantial agreement.Higgins I2 statistics also confirmed the substantial heterogeneity(I2=91.30%,95%confidence interval,85.3%-94.9%,P<0.01).Meta-regression identified the variables,including the method of patient enrollment,method of consistency testing,and patient race,which explained the substantial study heterogeneity.CONCLUSION CEUS LI-RADS demonstrated overall substantial interobserver agreement,but heterogeneous results between studies were also obvious.Further clinical investigations should consider a modified recommendation about the experimental design. 展开更多
关键词 Contrast-enhanced ultrasound Liver imaging reporting and data system Interobserver agreement Systematic review DIAGNOSIS META-ANALYSIS
下载PDF
Assessment of quadriceps muscle thickness using bedside ultrasonography by nurses and physicians in the intensive care unit:Intra- and inter-operator agreement 被引量:2
16
作者 Rohit Kumar Tajamul Hussain Shah +5 位作者 Vijay Hadda Pawan Tiwari Saurabh Mittal Karan Madan Maroof Ahmad Khan Anant Mohan 《World Journal of Critical Care Medicine》 2019年第7期127-134,共8页
BACKGROUND Data regarding the agreement among multiple operators for measurement of quadriceps muscle thickness by bedside ultrasonography(USG)are sparse.AIM To statistically assess the agreement among 5 operators for... BACKGROUND Data regarding the agreement among multiple operators for measurement of quadriceps muscle thickness by bedside ultrasonography(USG)are sparse.AIM To statistically assess the agreement among 5 operators for measurement of quadriceps muscle thickness on bedside USG.METHODS This was a cross-sectional observational study.The 5 operators of varied experience(comprised of 1 critical care consultant,2 fellows,and 2 nurses)independently measured quadriceps muscle thickness in triplicate for 45 critically ill patients each,using USG.Intra-and interrater agreement rates among the 5 operators were assessed using intraclass correlation coefficient(ICC)and expressed with 95%confidence interval(CI).RESULTS The 5 operators produced a total of 135 readings and 675 observations for ICC calculations to determine the intraoperator and interoperator variations respectively.For intraoperator agreement,the overall ICC(95%CI)was 0.998(0.997,0.999)for operator 1,0.998(0.997,0.999)for operator 2,0.997(0.995,0.999)for operator 3,0.999(0.998,0.999)for operator 4,and 0.998(0.997,0.999)for operator 5.For interoperator agreement,the overall ICC(95%CI)was 0.977(0.965,0.986;P<0.001)for reading 1,0.974(0.960,0.984;P<0.001)for reading 2,and 0.975(0.961,0.985;P<0.001)for reading 3.CONCLUSION USG measurement of quadriceps muscle thickness was not dependent on clinical experience,supporting training for nurses in it. 展开更多
关键词 agreement INTENSIVE care unit Critical illness Muscle thickness Quadricepsmuscle ULTRASONOGRAPHY
下载PDF
Influence of the Agreement on Enhancing International Arctic Scientific Cooperation on the approach of non-Arctic states to Arctic scientific activities 被引量:1
17
作者 LIU Han 《Advances in Polar Science》 2018年第1期51-60,共10页
As the third legally-binding instrument of the Arctic Council, the Agreement on Enhancing International Arctic Scientific Cooperation was signed in May 2017 and entered into force on 23 May 2018. The Agreement not onl... As the third legally-binding instrument of the Arctic Council, the Agreement on Enhancing International Arctic Scientific Cooperation was signed in May 2017 and entered into force on 23 May 2018. The Agreement not only reduces obstacles to the international scientific cooperation and promotes the movement of people and equipment across borders for the effective and efficient development of Arctic scientific knowledge, but also provides an improved international Arctic legal environment for conducting Arctic scientific cooperation based on UNCLOS and institutional arrangements. However, the observer states, the NGOs and IGOs, as well as Permanent Participants are rarely mentioned in this Agreement. This article chooses one group, non-Arctic states, as a case in point in order to critically discuss the influence of this new Arctic scientific cooperation agreement. It argues that the non-Arctic states are left behind at the original legal situation and trapped in an inferior status in Arctic science. Under these circumstances, this article suggests that non-Arctic states, especially those with competitive research abilities, should appeal for amendment of the Agreement to allow wider access to research areas and data sharing, especially when cooperating with the eight-member states of the Arctic Council. Also, non-Arctic states should take the Agreement as the reference when signing bilateral agreements with Arctic states so as to safeguard their interests when conducting Arctic scientific activities. Moreover, the active participation in other fora as well as various bilateral scientific projects can assist non-Arctic states to strengthen the relations with the Arctic states and build trust in the Arctic Council. 展开更多
关键词 ARCTIC Council SCIENTIFIC cooperation agreement science diplomacy non-Arctic STATES ARCTIC SCIENTIFIC activities Sino-Russian cooperation
下载PDF
International carbon markets under the Paris Agreement:Basic form and development prospects 被引量:1
18
作者 GAO Shuai LI Meng-Yu +1 位作者 DUAN Mao-Sheng WANG Can 《Advances in Climate Change Research》 SCIE CSCD 2019年第1期21-29,共9页
Article 6 of the Paris Agreement introduces two international carbon markets that receive extensive attention and are expected to play an important role in the post-2020 climate regime.Three key elements of the two in... Article 6 of the Paris Agreement introduces two international carbon markets that receive extensive attention and are expected to play an important role in the post-2020 climate regime.Three key elements of the two international carbon markets,including the scope,the types of tradable units and the governance,are identified,as the basis to clarify their basic forms.Based on the key issues and their different designs identified in negotiations,this study analyzes the contributions and challenges for China to participate in international carbon markets.Considering the inherent needs of climate change mitigation,climate finance,the development of a green"Belt and Road"and the China South-South cooperation in climate change,along with the existing domestic capacities on market mechanisms,this study puts forward the short-,medium-and long-term development prospects of the two international carbon markets. 展开更多
关键词 PARIS agreement International carbon MARKETS COOPERATIVE approaches SUSTAINABLE development mechanism CLIMATE change
下载PDF
A Secure Three-Factor Authenticated Key Agreement Scheme for Multi-Server Environment 被引量:1
19
作者 Meichen Xia Shiliang Li Liu Liu 《Computers, Materials & Continua》 SCIE EI 2020年第9期1673-1689,共17页
Multi-server authenticated key agreement schemes have attracted great attention to both academia and industry in recent years.However,traditional authenticated key agreement schemes in the single-server environment ar... Multi-server authenticated key agreement schemes have attracted great attention to both academia and industry in recent years.However,traditional authenticated key agreement schemes in the single-server environment are not suitable for the multi-server environment because the user has to register on each server when he/she wishes to log in various servers for different service.Moreover,it is unreasonable to consider all servers are trusted since the server in a multi-server environment may be a semi-trusted party.In order to overcome these difficulties,we designed a secure three-factor multi-server authenticated key agreement protocol based on elliptic curve cryptography,which needs the user to register only once at the registration center in order to access all semi-trusted servers.The proposed scheme can not only against various known attacks but also provides high computational efficiency.Besides,we have proved our scheme fulfills mutual authentication by using the authentication test method. 展开更多
关键词 Authenticated key agreement three-factor MULTI-SERVER authentication test method.
下载PDF
An efficient hash-based authenticated key agreement scheme for multi-server architecture resilient to key compromise impersonation 被引量:1
20
作者 Inam ul haq Jian Wang +1 位作者 Youwen Zhu Saad Maqbool 《Digital Communications and Networks》 SCIE CSCD 2021年第1期140-150,共11页
During the past decade,rapid advances in wireless communication technologies have made it possible for users to access desired services using hand-held devices.Service providers have hosted multiple servers to ensure ... During the past decade,rapid advances in wireless communication technologies have made it possible for users to access desired services using hand-held devices.Service providers have hosted multiple servers to ensure seamless online services to end-users.To ensure the security of this online communication,researchers have proposed several multi-server authentication schemes incorporating various cryptographic primitives.Due to the low power and computational capacities of mobile devices,the hash-based multi-server authenticated key agreement schemes with offline Registration Server(RS)are the most efficient choice.Recently,Kumar-Om presented such a scheme and proved its security against all renowned attacks.However,we find that their scheme bears an incorrect login phase,and is unsafe to the trace attack,the Session-Specific Temporary Information Attack(SSTIA),and the Key Compromise Impersonation Attack(KCIA).In fact,all of the existing multi-server authentication schemes(hash-based with offline RS)do not withstand KCLA.To deal with this situation,we propose an improved hash-based multi-server authentication scheme(with offline RS).We analyze the security of the proposed scheme under the random oracle model and use the t4Automated Validation of Internet Security Protocols and Applications''(AVISPA)tool.The comparative analysis of communication overhead and computational complexity metrics shows the efficiency of the proposed scheme. 展开更多
关键词 Multi-server architecture Authenticated key agreement Registration server One-way hash function Key compromise impersonation
下载PDF
上一页 1 2 250 下一页 到第
使用帮助 返回顶部