期刊文献+
共找到9,394篇文章
< 1 2 250 >
每页显示 20 50 100
Database of Clause Depth of China’s Regional Trade Agreement and Its Characteristics
1
作者 Jin Sun Ruixian Chen 《Proceedings of Business and Economic Studies》 2025年第4期345-359,共15页
This paper analyzes the text of 3261 clauses of 20 RTAs signed by China,classifies them into 52 policy areas according to the international mainstream HMS method,and assigns them through coding.The clause depth of Ch... This paper analyzes the text of 3261 clauses of 20 RTAs signed by China,classifies them into 52 policy areas according to the international mainstream HMS method,and assigns them through coding.The clause depth of China’s RTAs is measured across three-dimensional systems(policy areas,clauses,and core clauses)and two generations of trade policy areas(WTO+,WTO-X,and all policy areas).It is observed that China’s RTAs exhibit greater depth in Industrial Products,Agricultural Products,TBT,Antidumping,Countervailing,and Investment,while showing comparatively less depth in Fiscal Policy,Innovation Policies,and related areas. 展开更多
关键词 Regional trade agreement Clause depth Database construction agreement text
在线阅读 下载PDF
CD-AKA-IoV:A Provably Secure Cross-Domain Authentication and Key Agreement Protocol for Internet of Vehicle
2
作者 Tsu-Yang Wu Haozhi Wu +2 位作者 Maoxin Tang Saru Kumari Chien-Ming Chen 《Computers, Materials & Continua》 2025年第10期1715-1732,共18页
With the rapid development and widespread adoption of Internet of Things(IoT)technology,the innovative concept of the Internet of Vehicles(IoV)has emerged,ushering in a new era of intelligent transportation.Since vehi... With the rapid development and widespread adoption of Internet of Things(IoT)technology,the innovative concept of the Internet of Vehicles(IoV)has emerged,ushering in a new era of intelligent transportation.Since vehicles are mobile entities,they move across different domains and need to communicate with the Roadside Unit(RSU)in various regions.However,open environments are highly susceptible to becoming targets for attackers,posing significant risks of malicious attacks.Therefore,it is crucial to design a secure authentication protocol to ensure the security of communication between vehicles and RSUs,particularly in scenarios where vehicles cross domains.In this paper,we propose a provably secure cross-domain authentication and key agreement protocol for IoV.Our protocol comprises two authentication phases:intra-domain authentication and cross-domain authentication.To ensure the security of our protocol,we conducted rigorous analyses based on the ROR(Real-or-Random)model and Scyther.Finally,we show in-depth comparisons of our protocol with existing ones from both security and performance perspectives,fully demonstrating its security and efficiency. 展开更多
关键词 AUTHENTICATION key agreement IoV cross-domain
在线阅读 下载PDF
Light-Weighted Mutual Authentication and Key Agreement in V2N VANET
3
作者 Yanan Liu Lei Cao +3 位作者 Zheng Zhang Ge Li Shuo Qiu Suhao Wang 《Computers, Materials & Continua》 2025年第9期4997-5019,共23页
As the adoption of Vehicular Ad-hoc Networks(VANETs)grows,ensuring secure communication between smart vehicles and remote application servers(APPs)has become a critical challenge.While existing solutions focus on vari... As the adoption of Vehicular Ad-hoc Networks(VANETs)grows,ensuring secure communication between smart vehicles and remote application servers(APPs)has become a critical challenge.While existing solutions focus on various aspects of security,gaps remain in addressing both high security requirements and the resource-constrained nature of VANET environments.This paper proposes an extended-Kerberos protocol that integrates Physical Unclonable Function(PUF)for authentication and key agreement,offering a comprehensive solution to the security challenges in VANETs.The protocol facilitates mutual authentication and secure key agreement between vehicles and APPs,ensuring the confidentiality and integrity of vehicle-to-network(V2N)communications and preventing malicious data injection.Notably,by replacing traditional Kerberos password authentication with Challenge-Response Pairs(CRPs)generated by PUF,the protocol significantly reduces the risk of key leakage.The inherent properties of PUF—such as unclonability and unpredictability—make it an ideal defense against physical attacks,including intrusion,semi-intrusion,and side-channel attacks.The results of this study demonstrate that this approach not only enhances security but also optimizes communication efficiency,reduces latency,and improves overall user experience.The analysis proves that our protocol achieves at least 86%improvement in computational efficiency compared to some existed protocols.This is particularly crucial in resource-constrained VANET environments,where it enables efficient data transmission between vehicles and applications,reduces latency,and enhances the overall user experience. 展开更多
关键词 KERBEROS PUF AUTHENTICATION key agreement VANET
在线阅读 下载PDF
A Review and Outlook of Bilateral Eco-nomic and Trade Cooperation Against the Backdrop of the 20th Anniversary of the China-Chile Free Trade Agreement
4
作者 Gao Shujun Lu Yao 《China's Foreign Trade》 2025年第5期44-52,共9页
Chile,a pioneer and benchmark partner for China's free trade.cooperation in Latin America,holds a special position in China-Latin America economic and trade relations.It was the first Latin American country to sig... Chile,a pioneer and benchmark partner for China's free trade.cooperation in Latin America,holds a special position in China-Latin America economic and trade relations.It was the first Latin American country to sign a bilateral free trade agreement with China and the first to reach an upgraded protocol.Chile also established mutual recognition of Authorized Economic Operators(AEO)with China,the first country in South America to do so. 展开更多
关键词 mutual recognition authorized economic operators aeo bilateral free trade agreement Latin America AEO authorized economic operators bilateral economic cooperation trade agreement China Chile FTA
在线阅读 下载PDF
Policy coherence analysis of Türkiye’s lignite production and the Paris agreement ratification:an investigation through the water‑energy‑climate nexus
5
作者 Suleyman O.Altiparmak 《International Journal of Coal Science & Technology》 2025年第2期52-67,共16页
Lignite provides energy security and contributes economically.However,it also causes dirty outcomes in terms of climate aspect.In addition to the energy and climate dimensions of the Sustainable Development Goals,ther... Lignite provides energy security and contributes economically.However,it also causes dirty outcomes in terms of climate aspect.In addition to the energy and climate dimensions of the Sustainable Development Goals,there is also a water issue:lignite is usually found submerged below the local groundwater tables.Mining lignite could be exploited to achieve drinkable and agriculturally usable water.In today’s literature,while the impact of lignite production on global warming and emissions are already highly discussed,the water management side of the issue is regularly omitted.However,considering the complex interlink between these three areas(the Water-Energy-Climate(WEC)nexus)is necessary within policy coherence,which is mostly ignored even though it is one of the development targets.Here in this framework,Turkiye,which aims to reduce its heavy dependency on energy imports,is worth studying because almost all of its coal,the country’s largest fossil resource,is lignite.Therefore,this study examines the WEC nexus related to lignite production and combustion and seeks policy coherence between their outputs in the context of Turkiye’s historical steps to climate change mitigation,specifically oriented with the Paris Agreement.This story expands from the absence of specific development policy objectives to the practicalities of politics and economics. 展开更多
关键词 Turkiye LIGNITE Water-energy-climate(WEC)nexus Paris agreement Sustainable development goals
在线阅读 下载PDF
Data Sovereignty Construction in International Trade Agreements:Causes,Models,and China’s Choices-Based on the Study of Cross-border Data Flow Rules
6
作者 ZHANG Qianwen 《The Journal of Human Rights》 2025年第3期589-614,共26页
The Fourth Industrial Revolution has endowed the concept of state sovereignty with new era-specific connotations,leading to the emergence of the theory of data sovereignty.While countries refine their domestic legisla... The Fourth Industrial Revolution has endowed the concept of state sovereignty with new era-specific connotations,leading to the emergence of the theory of data sovereignty.While countries refine their domestic legislation to establish their data sovereignty,they are also actively engaging in the negotiation of cross-border data flow rules within international trade agreements to construct data sovereignty.During these negotiations,countries express differing regulatory claims,with some focusing on safeguarding sovereignty and protecting human rights,some prioritizing economic promotion and security assurance,and others targeting traditional and innovative digital trade barriers.These varied approaches reflect the tension between three pairs of values:collectivism and individualism,freedom and security,and tradition and innovation.Based on their distinct value pursuits,three representative models of data sovereignty construction have emerged globally.At the current juncture,when international rules for digital trade are still in their nascent stages,China should timely establish its data sovereignty rules,actively participate in global data sovereignty competition,and balance its sovereignty interests with other interests.Specifically,China should explore the scope of system-acceptable digital trade barriers through free trade zones;integrate domestic and international legal frameworks to ensure the alignment of China’s data governance legislation with its obligations under international trade agreements;and use the development of the“Digital Silk Road”as a starting point to prioritize the formation of digital trade rules with countries participating in the Belt and Road Initiative,promoting the Chinese solutions internationally. 展开更多
关键词 data sovereignty cross-border data flow international trade agreements digital trade rules
原文传递
Key Agreement and Management Scheme Based on Blockchain for 5G-Enabled Vehicular Networks
7
作者 Wang Zhihua Wang Shuaibo +4 位作者 Wang Haofan Li Jiaze Yao Yizhe Wang Yongjian Yang Xiaolong 《China Communications》 2025年第3期270-287,共18页
5G technology has endowed mobile communication terminals with features such as ultrawideband access,low latency,and high reliability transmission,which can complete the network access and interconnection of a large nu... 5G technology has endowed mobile communication terminals with features such as ultrawideband access,low latency,and high reliability transmission,which can complete the network access and interconnection of a large number of devices,thus realizing richer application scenarios and constructing 5G-enabled vehicular networks.However,due to the vulnerability of wireless communication,vehicle privacy and communication security have become the key problems to be solved in vehicular networks.Moreover,the large-scale communication in the vehicular networks also makes the higher communication efficiency an inevitable requirement.In order to achieve efficient and secure communication while protecting vehicle privacy,this paper proposes a lightweight key agreement and key update scheme for 5G vehicular networks based on blockchain.Firstly,the key agreement is accomplished using certificateless public key cryptography,and based on the aggregate signature and the cooperation between the vehicle and the trusted authority,an efficient key updating method is proposed,which reduces the overhead and protects the privacy of the vehicle while ensuring the communication security.Secondly,by introducing blockchain and using smart contracts to load the vehicle public key table for key management,this meets the requirements of vehicle traceability and can dynamically track and revoke misbehaving vehicles.Finally,the formal security proof under the eck security model and the informal security analysis is conducted,it turns out that our scheme is more secure than other authentication schemes in the vehicular networks.Performance analysis shows that our scheme has lower overhead than existing schemes in terms of communication and computation. 展开更多
关键词 blockchain certificateless public key cryptography 5G vehicular networks key agreement key management
在线阅读 下载PDF
Quantum-resistant dynamic authenticated group key agreement scheme for the Internet of Things
8
作者 JIANG Rui XU Tengyu 《Journal of Southeast University(English Edition)》 2025年第3期392-400,共9页
With the recent advances in quantum computing,the key agreement algorithm based on traditional cryptography theory,which is applied to the Internet of Things(IoT)scenario,will no longer be secure due to the possibilit... With the recent advances in quantum computing,the key agreement algorithm based on traditional cryptography theory,which is applied to the Internet of Things(IoT)scenario,will no longer be secure due to the possibility of information leakage.In this paper,we propose a anti-quantum dynamic authenticated group key agreement scheme(AQDA-GKA)according to the ring-learning with errors(RLWE)problem,which is suitable for IoT environments.First,the proposed AQDA-GKA scheme can implement a group key agreement against quantum computing attacks by leveraging an RLWE-based key agreement mechanism.Second,this scheme can achieve dynamic node management,ensuring that any node can freely join or exit the current group.Third,we formally prove that the proposed scheme can resist quantum computing attacks as well as collusion attacks.Finally,the performance and security analysis reveals that the proposed AQDA-GKA scheme is secure and effective. 展开更多
关键词 group key agreement lattice-based cryptogra-phy dynamic authentication collusion attack resistance Internet of Things
在线阅读 下载PDF
China’s Approach to Labor Provisions in Free Trade Agreements:Evolution,Impact,and Framework
9
作者 WU Wenfang HUANG Linhan JIANG Yu(Translated) 《The Journal of Human Rights》 2025年第2期341-369,共29页
Labor provisions have become a fundamental trade rule in regional and bilateral trade agreements.Although China’s legislation on pilot Free Trade Zones includes content related to labor protection,it primarily aligns... Labor provisions have become a fundamental trade rule in regional and bilateral trade agreements.Although China’s legislation on pilot Free Trade Zones includes content related to labor protection,it primarily aligns with labor indicators in“Doing Business”,the assessment of business situations issued by the World Bank.It differs from the labor rights protection focus emphasized in trade agreements.The latest strategic documents issued by the State Council of China have addressed this issue to fully achieve the goal of aligning Free Trade Zones with high-standard trade agreements.Building on the development of Free Trade Zone legislation and domestic labor law governance,China should proactively explore a tailored approach to labor provisions in Free Trade Agreements.In this approach,it should explicitly define the“baseline”and“ceiling”for labor provisions during negotiations and,within this framework,establish benchmarks for labor rights protection,enforcement mechanisms,and cross-border regulatory mechanisms suited to the specific conditions of the agreement parties. 展开更多
关键词 labor law governance pilot free trade zones free trade agreements labor standards China’s approach
原文传递
Interrater Reliability Estimation via Maximum Likelihood for Gwet’s Chance Agreement Model
10
作者 Alek M. Westover Tara M. Westover M. Brandon Westover 《Open Journal of Statistics》 2024年第5期481-491,共11页
Interrater reliability (IRR) statistics, like Cohen’s kappa, measure agreement between raters beyond what is expected by chance when classifying items into categories. While Cohen’s kappa has been widely used, it ha... Interrater reliability (IRR) statistics, like Cohen’s kappa, measure agreement between raters beyond what is expected by chance when classifying items into categories. While Cohen’s kappa has been widely used, it has several limitations, prompting development of Gwet’s agreement statistic, an alternative “kappa”statistic which models chance agreement via an “occasional guessing” model. However, we show that Gwet’s formula for estimating the proportion of agreement due to chance is itself biased for intermediate levels of agreement, despite overcoming limitations of Cohen’s kappa at high and low agreement levels. We derive a maximum likelihood estimator for the occasional guessing model that yields an unbiased estimator of the IRR, which we call the maximum likelihood kappa (κML). The key result is that the chance agreement probability under the occasional guessing model is simply equal to the observed rate of disagreement between raters. The κMLstatistic provides a theoretically principled approach to quantifying IRR that addresses limitations of previous κcoefficients. Given the widespread use of IRR measures, having an unbiased estimator is important for reliable inference across domains where rater judgments are analyzed. 展开更多
关键词 Interrater Reliability agreement RELIABILITY KAPPA
在线阅读 下载PDF
Chaotic Map-Based Authentication and Key Agreement Protocol with Low-Latency for Metasystem
11
作者 Guojun Wang Qi Liu 《Computers, Materials & Continua》 SCIE EI 2024年第3期4471-4488,共18页
With the rapid advancement in exploring perceptual interactions and digital twins,metaverse technology has emerged to transcend the constraints of space-time and reality,facilitating remote AI-based collaboration.In t... With the rapid advancement in exploring perceptual interactions and digital twins,metaverse technology has emerged to transcend the constraints of space-time and reality,facilitating remote AI-based collaboration.In this dynamic metasystem environment,frequent information exchanges necessitate robust security measures,with Authentication and Key Agreement(AKA)serving as the primary line of defense to ensure communication security.However,traditional AKA protocols fall short in meeting the low-latency requirements essential for synchronous interactions within the metaverse.To address this challenge and enable nearly latency-free interactions,a novel low-latency AKA protocol based on chaotic maps is proposed.This protocol not only ensures mutual authentication of entities within the metasystem but also generates secure session keys.The security of these session keys is rigorously validated through formal proofs,formal verification,and informal proofs.When confronted with the Dolev-Yao(DY)threat model,the session keys are formally demonstrated to be secure under the Real-or-Random(ROR)model.The proposed protocol is further validated through simulations conducted using VMware workstation compiled in HLPSL language and C language.The simulation results affirm the protocol’s effectiveness in resisting well-known attacks while achieving the desired low latency for optimal metaverse interactions. 展开更多
关键词 Metasystem authentication and key agreement chaotic map secure communication
在线阅读 下载PDF
Cautionary Remarks When Testing Agreement between Two Raters for Continuous Scale Measurements: A Tutorial in Clinical Epidemiology with Implementation Using R
12
作者 Mohamed M. Shoukri 《Open Journal of Epidemiology》 2024年第1期56-74,共19页
Background: When continuous scale measurements are available, agreements between two measuring devices are assessed both graphically and analytically. In clinical investigations, Bland and Altman proposed plotting sub... Background: When continuous scale measurements are available, agreements between two measuring devices are assessed both graphically and analytically. In clinical investigations, Bland and Altman proposed plotting subject-wise differences between raters against subject-wise averages. In order to scientifically assess agreement, Bartko recommended combining the graphical approach with the statistical analytic procedure suggested by Bradley and Blackwood. The advantage of using this approach is that it enables significance testing and sample size estimation. We noted that the direct use of the results of the regression is misleading and we provide a correction in this regard. Methods: Graphical and linear models are used to assess agreements for continuous scale measurements. We demonstrate that software linear regression results should not be readily used and we provided correct analytic procedures. The degrees of freedom of the F-statistics are incorrectly reported, and we propose methods to overcome this problem by introducing the correct analytic form of the F statistic. Methods for sample size estimation using R-functions are also given. Results: We believe that the tutorial and the R-codes are useful tools for testing and estimating agreement between two rating protocols for continuous scale measurements. The interested reader may use the codes and apply them to their available data when the issue of agreement between two raters is the subject of interest. 展开更多
关键词 Limits of agreement Pitman and Morgan Tests Test of Parallelism The Arcsine Variance Stabilizing Transformation Sample Size Estimation
在线阅读 下载PDF
Central Arctic Ocean Fisheries Agreement:China’s role and implications for sustainable Arctic governance
13
作者 SHAN Yanyan LIN Hui 《Advances in Polar Science》 CSCD 2024年第4期473-481,共9页
The opening of the Arctic Ocean has prompted the signing of the Agreement to Prevent Unregulated High Seas Fisheries in the Central Arctic Ocean(CAOF Agreement)by 10 parties,including the five Arctic Ocean coastal sta... The opening of the Arctic Ocean has prompted the signing of the Agreement to Prevent Unregulated High Seas Fisheries in the Central Arctic Ocean(CAOF Agreement)by 10 parties,including the five Arctic Ocean coastal states and the world’s leading distant-water fishing states.The negotiation process,initiated by the United States,progressed in two stages:the“A5 process”and the“A5+5 process”.The CAOF Agreement sets a precedent for cooperation between Arctic and non-Arctic states in managing Arctic high seas resources.It also incorporates several innovative management approaches for Arctic fisheries,such as the precautionary approach,ecosystem-based management,and state-of-the-art scientific knowledge as the basis for decision-making.Since 2015,China has actively participated in the negotiation and implementation of the CAOF Agreement.This article carefully analyzes the background and progressiveness of the CAOF Agreement and examines the responsibility that all state parties share concerning the sustainable use of marine living resources in the Central Arctic Ocean.The article also reviews China’s interests and engagement in the Arctic region,withparticular attention to its participation in the CAOF Agreement.Finally,the article concludes by discussing China’s role and implications for sustainable Arctic governance and its broader implications for evolving international environmental and ocean governance. 展开更多
关键词 CAOF agreement Central Arctic Ocean China Arctic governance
在线阅读 下载PDF
“贸易面向型”人工智能规则:生成逻辑、内容挑战及发展前景 被引量:4
14
作者 周念利 廖宁 龙海泉 《东北亚论坛》 北大核心 2025年第2期95-112,128,共19页
人工智能在贸易中的应用滋生了诸多风险,以技术体系为界,可分为技术性风险和制度性风险两类。为了应对上述风险,在区域贸易协定和数字经贸协定中内嵌人工智能规则成为常态,即“贸易面向型”人工智能规则。其中,“技术向善引导型规则”... 人工智能在贸易中的应用滋生了诸多风险,以技术体系为界,可分为技术性风险和制度性风险两类。为了应对上述风险,在区域贸易协定和数字经贸协定中内嵌人工智能规则成为常态,即“贸易面向型”人工智能规则。其中,“技术向善引导型规则”“数字市场竞争规则”“个人信息保护规则”“技术非强制性转让规则”为技术性风险应对规则;“技术壁垒剔除型规则”和“技术合作鼓励型规则”为制度性风险应对规则。尽管六类规则在风险应对上各有侧重且彼此支撑,但在规则设计和具体实施上均面临严峻挑战。技术性风险应对规则存在“约束力”和“创新性”的不足;制度性风险应对规则在实践中也被有意无视或事实失效;规则发展受到主导国话语权不足的阻碍。基于国际地缘政治形势以及各主要经济体的人工智能治理实践,未来“贸易面向型”人工智能规则发展将会呈现“双轨并行”“内容升级”和“议题拓展”三大趋向,在全球人工智能治理中的重要性愈发凸显。作为数字贸易大国,中国也应积极参与人工智能国际合作,推动国内人工智能治理的制度创新,主动融入“贸易面向型”人工智能规则体系。 展开更多
关键词 人工智能 人工智能规则 区域贸易协定 数字经贸协定 技术性风险 制度性风险
原文传递
智能车载网联系统中匿名可追踪的认证密钥协商协议 被引量:1
15
作者 张晓均 王周阳 +3 位作者 李磊 唐浩宇 薛婧婷 张新鹏 《计算机应用》 北大核心 2025年第8期2622-2629,共8页
智能车载网联系统是现代城市智能交通系统的核心组成部分,对于交通信息共享与安全管理至关重要。隐私保护认证是维护智能车载网联系统安全的主要手段,其中保护身份隐私以及追踪恶意节点尤为重要。现有的协议大多以匿名身份保护用户隐私... 智能车载网联系统是现代城市智能交通系统的核心组成部分,对于交通信息共享与安全管理至关重要。隐私保护认证是维护智能车载网联系统安全的主要手段,其中保护身份隐私以及追踪恶意节点尤为重要。现有的协议大多以匿名身份保护用户隐私,然而这些方案并未追踪匿名身份,存在恶意用户通过伪造或篡改匿名身份信息逃避交通事故追责的情况。为了解决这些安全威胁,面向智能车载网联系统,设计一种智能车载网联系统中基于椭圆曲线的高效匿名可追踪的认证密钥协商协议。具体地,当路侧的基站单元收到认证请求后,会对智能车辆签名及匿名身份进行安全验证,最终实现密钥协商的双向认证,智能车辆将保持匿名认证权限直到被智能车载网联系统撤销。该协议基于椭圆曲线的身份密码系统进行设计,从而避免计算开销较高的密码学双线性对映射操作。实验结果表明,相较于基于公钥基础设施(PKI)认证协议、基于伪身份和哈希消息认证码(HMAC)的协议、基于物理不可克隆函数(PUF)的协议、分布式智能车载网联系统协议和基于双线性对映射的协议,所提协议的通信开销最低,而所提协议的计算开销与对比协议中最低的分布式智能车载网联系统协议基本持平。安全性分析与性能评估表明,所提协议在智能车载网联系统能保护用户隐私,在匿名认证过程具备高效的计算性能,因此能够有效部署在智能交通系统中。 展开更多
关键词 智能车载网联系统 匿名认证 密钥协商 身份追踪 椭圆曲线
在线阅读 下载PDF
区域贸易协定环境条款深度对出口绿色技术复杂度的影响——来自“一带一路”沿线国家的证据 被引量:1
16
作者 许统生 蒋玉莲 《经济经纬》 北大核心 2025年第3期89-105,共17页
基于1995—2018年“一带一路”沿线国家的区域贸易协定(RTA)环境条款数据和贸易数据,构建并测度了单边国家的环境条款总深度、核心深度和执行力三个异质性环境条款深度指标以及国家层面的出口绿色技术复杂度,并在此基础上考察了区域贸... 基于1995—2018年“一带一路”沿线国家的区域贸易协定(RTA)环境条款数据和贸易数据,构建并测度了单边国家的环境条款总深度、核心深度和执行力三个异质性环境条款深度指标以及国家层面的出口绿色技术复杂度,并在此基础上考察了区域贸易协定环境条款深度对“一带一路”沿线国家出口绿色技术复杂度的影响。研究发现,RTA环境条款总深度、核心深度以及执行力均促进了出口绿色技术复杂度的提升,且执行力的促进作用最大。进一步研究发现,RTA环境条款深度通过绿色技术创新和营商环境优化提升了出口绿色技术复杂度,且RTA环境条款深度对“绿色”发展中国家的影响更显著,同时,制度质量强化了环境条款各深度对发展中国家的出口绿色技术复杂度的促进作用。 展开更多
关键词 环境条款深度 区域贸易协定 出口绿色技术复杂度 营商环境
原文传递
商事调解协议之履行问题研究——基于优化营商环境视角的观察 被引量:2
17
作者 孙大伟 《政治与法律》 北大核心 2025年第1期97-108,共12页
商事调解对于改善我国营商环境及促进国际商事纠纷的解决具有重要意义。商事调解协议作为当事人意思表示一致的结果,具有民事合同性质。商事调解协议对当事人之间实体法律关系的形成具有重要影响,调解协议相对于原合同具有履行上的优先... 商事调解对于改善我国营商环境及促进国际商事纠纷的解决具有重要意义。商事调解协议作为当事人意思表示一致的结果,具有民事合同性质。商事调解协议对当事人之间实体法律关系的形成具有重要影响,调解协议相对于原合同具有履行上的优先性。商事调解机构、调解员的专业性及特定程序的设置,确保了调解结果的正当性,调解协议具有超出民事合同之外的转化执行机制。《新加坡调解公约》赋予商事调解协议以直接执行力,我国执行机关有权对申请执行的协议进行审查。若要避免形成国内与国际商事调解协议效力双轨制,最为根本的是大力发展国内商事调解并逐步完善我国相关法律制度。 展开更多
关键词 商事调解 意思自治 非诉讼纠纷解决机制 履行协议
在线阅读 下载PDF
跨境新金融服务开放的挑战与因应 被引量:2
18
作者 胡加祥 赵旸頔 《国际经贸探索》 北大核心 2025年第1期87-101,共15页
以RCEP、CPTPP和USMCA为代表的新一代区域贸易协定都含有“新金融服务”条款,这为未来的金融创新提供了可能,同时也为服务贸易领域进一步开放树立了标杆。它们沿用了GATS确立的四种服务模式。在互联网时代,境外消费、商业存在和自然人... 以RCEP、CPTPP和USMCA为代表的新一代区域贸易协定都含有“新金融服务”条款,这为未来的金融创新提供了可能,同时也为服务贸易领域进一步开放树立了标杆。它们沿用了GATS确立的四种服务模式。在互联网时代,境外消费、商业存在和自然人流动这三种服务模式与传统的服务提供方式没有根本变化,唯有跨境交付因借助互联网技术,与传统服务方式相比有很大的不同。跨境交付与境外消费的界限不清导致缔约方对各自承诺的不同理解,采取的监管措施也不尽相同。中国已加入RCEP,并正式申请加入CPTPP。在对接高标准国际经贸规则、推进制度型开放的同时,如何正确认识新金融服务条款,完善中国的监管体制,消除金融领域开放带来的风险,这是我们需要面对的一个现实问题。 展开更多
关键词 新金融服务 区域贸易协定 跨境 监管
原文传递
对《促进发展的投资便利化协定》的评价及中国的因应策略 被引量:1
19
作者 李轩 《国际商务研究》 北大核心 2025年第1期46-58,共13页
经过世界贸易组织多年的努力,2024年2月,《促进发展的投资便利化协定》被宣布正式达成,这是世界贸易组织在多边投资谈判领域中的重大突破。该协定在促进资本跨境自由流动、推动全球经济可持续发展、改善全球治理、缓解“南北不平衡”等... 经过世界贸易组织多年的努力,2024年2月,《促进发展的投资便利化协定》被宣布正式达成,这是世界贸易组织在多边投资谈判领域中的重大突破。该协定在促进资本跨境自由流动、推动全球经济可持续发展、改善全球治理、缓解“南北不平衡”等方面都有重要意义。随着该协定的逐步完善和落实,全球更多的经济体将会受益于它带来的红利。但是,该协定在执行过程中也面临着各种挑战,诸如协定执行成本巨大、国际投资保护主义抬头等。中国作为该协定的主要发起国,要加强投资便利化的制度建设和功能建设,积极履行国际承诺,为实现全球经济可持续发展做出重要贡献。 展开更多
关键词 世界贸易组织 《促进发展的投资便利化协定》 制度建设 启示
在线阅读 下载PDF
基于卵巢附件病变MR评分报告系统O-RADS的不同观察者诊断准确性和一致性研究
20
作者 李涛 张珊 +7 位作者 黄增发 杜昕雨 唐瑞遥 王万鹏 王曦 谢伟 张树桐 王翔 《临床放射学杂志》 北大核心 2025年第1期143-149,共7页
目的评估不同年资放射科医师对卵巢附件病变MR评分报告系统O-RADS的诊断准确性并检验观察者间评分的一致性。方法回顾性搜集2017年6月至2023年5月因卵巢附件病变于本院就诊并进行盆腔MRI检查的病例。两名不同年资的放射科医师观察者(R1... 目的评估不同年资放射科医师对卵巢附件病变MR评分报告系统O-RADS的诊断准确性并检验观察者间评分的一致性。方法回顾性搜集2017年6月至2023年5月因卵巢附件病变于本院就诊并进行盆腔MRI检查的病例。两名不同年资的放射科医师观察者(R1有9年工作经验、R2有6年工作经验)分别独立对纳入研究对象的MR影像资料进行分析,进行O-RADS MRI评分。其中一名放射科医师间隔3个月后对这同一批患者再次进行评分。将获得的评分结果与病理组织学结果进行比较,绘制受试者工作特征(ROC)曲线。使用Kappa检验评估观察者组间的一致性及观察者前后两次评分的组内一致性。另有两名20多年腹部影像诊断经验的高级医师对上述研究对象的MR影像资料进行评估,如有不一致进行协商、讨论,达成一致,得到卵巢附件病变的O-RADS评分,作为O-RADS MRI评分的参考值,评分分为1~5分。结果观察者R1、R2组间的一致性Kappa值为0.854;观察者R1间隔三个月前后两次评分的组内一致性Kappa值为0.941,P值<0.001。两名观察者以及观察者R1间隔三个月后再次评价(R11),每一O-RADS MRI分类的敏感性(90%~100%),阳性预测值(89%~100%)比较好,特异度(78%~100%),阴性预测值(74%~100%)是变化的。观察者R1、R2、R11诊断准确性ROC曲线分析曲线下面积(AUC)值为0.951、0.960、0.953,P值<0.001,以O-RADS评分≥4分作为恶性病变临界值。观察者R1、R2及R11诊断ROC曲线比较均无统计学意义,P值>0.05。结论不同观察者对卵巢附件病变MR评分报告系统的一致性较好,诊断准确性比较高。同一观察者对卵巢病变MR评分报告系统的内部一致性较好,卵巢附件病变的MR评分报告系统O-RADS MRI可以作为一个很好诊断工具推广应用于临床实际工作。 展开更多
关键词 O-RADS MRI 卵巢附件病变 DCE 组间一致性 组内一致性
原文传递
上一页 1 2 250 下一页 到第
使用帮助 返回顶部