This paper analyzes the text of 3261 clauses of 20 RTAs signed by China,classifies them into 52 policy areas according to the international mainstream HMS method,and assigns them through coding.The clause depth of Ch...This paper analyzes the text of 3261 clauses of 20 RTAs signed by China,classifies them into 52 policy areas according to the international mainstream HMS method,and assigns them through coding.The clause depth of China’s RTAs is measured across three-dimensional systems(policy areas,clauses,and core clauses)and two generations of trade policy areas(WTO+,WTO-X,and all policy areas).It is observed that China’s RTAs exhibit greater depth in Industrial Products,Agricultural Products,TBT,Antidumping,Countervailing,and Investment,while showing comparatively less depth in Fiscal Policy,Innovation Policies,and related areas.展开更多
With the rapid development and widespread adoption of Internet of Things(IoT)technology,the innovative concept of the Internet of Vehicles(IoV)has emerged,ushering in a new era of intelligent transportation.Since vehi...With the rapid development and widespread adoption of Internet of Things(IoT)technology,the innovative concept of the Internet of Vehicles(IoV)has emerged,ushering in a new era of intelligent transportation.Since vehicles are mobile entities,they move across different domains and need to communicate with the Roadside Unit(RSU)in various regions.However,open environments are highly susceptible to becoming targets for attackers,posing significant risks of malicious attacks.Therefore,it is crucial to design a secure authentication protocol to ensure the security of communication between vehicles and RSUs,particularly in scenarios where vehicles cross domains.In this paper,we propose a provably secure cross-domain authentication and key agreement protocol for IoV.Our protocol comprises two authentication phases:intra-domain authentication and cross-domain authentication.To ensure the security of our protocol,we conducted rigorous analyses based on the ROR(Real-or-Random)model and Scyther.Finally,we show in-depth comparisons of our protocol with existing ones from both security and performance perspectives,fully demonstrating its security and efficiency.展开更多
As the adoption of Vehicular Ad-hoc Networks(VANETs)grows,ensuring secure communication between smart vehicles and remote application servers(APPs)has become a critical challenge.While existing solutions focus on vari...As the adoption of Vehicular Ad-hoc Networks(VANETs)grows,ensuring secure communication between smart vehicles and remote application servers(APPs)has become a critical challenge.While existing solutions focus on various aspects of security,gaps remain in addressing both high security requirements and the resource-constrained nature of VANET environments.This paper proposes an extended-Kerberos protocol that integrates Physical Unclonable Function(PUF)for authentication and key agreement,offering a comprehensive solution to the security challenges in VANETs.The protocol facilitates mutual authentication and secure key agreement between vehicles and APPs,ensuring the confidentiality and integrity of vehicle-to-network(V2N)communications and preventing malicious data injection.Notably,by replacing traditional Kerberos password authentication with Challenge-Response Pairs(CRPs)generated by PUF,the protocol significantly reduces the risk of key leakage.The inherent properties of PUF—such as unclonability and unpredictability—make it an ideal defense against physical attacks,including intrusion,semi-intrusion,and side-channel attacks.The results of this study demonstrate that this approach not only enhances security but also optimizes communication efficiency,reduces latency,and improves overall user experience.The analysis proves that our protocol achieves at least 86%improvement in computational efficiency compared to some existed protocols.This is particularly crucial in resource-constrained VANET environments,where it enables efficient data transmission between vehicles and applications,reduces latency,and enhances the overall user experience.展开更多
Chile,a pioneer and benchmark partner for China's free trade.cooperation in Latin America,holds a special position in China-Latin America economic and trade relations.It was the first Latin American country to sig...Chile,a pioneer and benchmark partner for China's free trade.cooperation in Latin America,holds a special position in China-Latin America economic and trade relations.It was the first Latin American country to sign a bilateral free trade agreement with China and the first to reach an upgraded protocol.Chile also established mutual recognition of Authorized Economic Operators(AEO)with China,the first country in South America to do so.展开更多
Lignite provides energy security and contributes economically.However,it also causes dirty outcomes in terms of climate aspect.In addition to the energy and climate dimensions of the Sustainable Development Goals,ther...Lignite provides energy security and contributes economically.However,it also causes dirty outcomes in terms of climate aspect.In addition to the energy and climate dimensions of the Sustainable Development Goals,there is also a water issue:lignite is usually found submerged below the local groundwater tables.Mining lignite could be exploited to achieve drinkable and agriculturally usable water.In today’s literature,while the impact of lignite production on global warming and emissions are already highly discussed,the water management side of the issue is regularly omitted.However,considering the complex interlink between these three areas(the Water-Energy-Climate(WEC)nexus)is necessary within policy coherence,which is mostly ignored even though it is one of the development targets.Here in this framework,Turkiye,which aims to reduce its heavy dependency on energy imports,is worth studying because almost all of its coal,the country’s largest fossil resource,is lignite.Therefore,this study examines the WEC nexus related to lignite production and combustion and seeks policy coherence between their outputs in the context of Turkiye’s historical steps to climate change mitigation,specifically oriented with the Paris Agreement.This story expands from the absence of specific development policy objectives to the practicalities of politics and economics.展开更多
The Fourth Industrial Revolution has endowed the concept of state sovereignty with new era-specific connotations,leading to the emergence of the theory of data sovereignty.While countries refine their domestic legisla...The Fourth Industrial Revolution has endowed the concept of state sovereignty with new era-specific connotations,leading to the emergence of the theory of data sovereignty.While countries refine their domestic legislation to establish their data sovereignty,they are also actively engaging in the negotiation of cross-border data flow rules within international trade agreements to construct data sovereignty.During these negotiations,countries express differing regulatory claims,with some focusing on safeguarding sovereignty and protecting human rights,some prioritizing economic promotion and security assurance,and others targeting traditional and innovative digital trade barriers.These varied approaches reflect the tension between three pairs of values:collectivism and individualism,freedom and security,and tradition and innovation.Based on their distinct value pursuits,three representative models of data sovereignty construction have emerged globally.At the current juncture,when international rules for digital trade are still in their nascent stages,China should timely establish its data sovereignty rules,actively participate in global data sovereignty competition,and balance its sovereignty interests with other interests.Specifically,China should explore the scope of system-acceptable digital trade barriers through free trade zones;integrate domestic and international legal frameworks to ensure the alignment of China’s data governance legislation with its obligations under international trade agreements;and use the development of the“Digital Silk Road”as a starting point to prioritize the formation of digital trade rules with countries participating in the Belt and Road Initiative,promoting the Chinese solutions internationally.展开更多
5G technology has endowed mobile communication terminals with features such as ultrawideband access,low latency,and high reliability transmission,which can complete the network access and interconnection of a large nu...5G technology has endowed mobile communication terminals with features such as ultrawideband access,low latency,and high reliability transmission,which can complete the network access and interconnection of a large number of devices,thus realizing richer application scenarios and constructing 5G-enabled vehicular networks.However,due to the vulnerability of wireless communication,vehicle privacy and communication security have become the key problems to be solved in vehicular networks.Moreover,the large-scale communication in the vehicular networks also makes the higher communication efficiency an inevitable requirement.In order to achieve efficient and secure communication while protecting vehicle privacy,this paper proposes a lightweight key agreement and key update scheme for 5G vehicular networks based on blockchain.Firstly,the key agreement is accomplished using certificateless public key cryptography,and based on the aggregate signature and the cooperation between the vehicle and the trusted authority,an efficient key updating method is proposed,which reduces the overhead and protects the privacy of the vehicle while ensuring the communication security.Secondly,by introducing blockchain and using smart contracts to load the vehicle public key table for key management,this meets the requirements of vehicle traceability and can dynamically track and revoke misbehaving vehicles.Finally,the formal security proof under the eck security model and the informal security analysis is conducted,it turns out that our scheme is more secure than other authentication schemes in the vehicular networks.Performance analysis shows that our scheme has lower overhead than existing schemes in terms of communication and computation.展开更多
With the recent advances in quantum computing,the key agreement algorithm based on traditional cryptography theory,which is applied to the Internet of Things(IoT)scenario,will no longer be secure due to the possibilit...With the recent advances in quantum computing,the key agreement algorithm based on traditional cryptography theory,which is applied to the Internet of Things(IoT)scenario,will no longer be secure due to the possibility of information leakage.In this paper,we propose a anti-quantum dynamic authenticated group key agreement scheme(AQDA-GKA)according to the ring-learning with errors(RLWE)problem,which is suitable for IoT environments.First,the proposed AQDA-GKA scheme can implement a group key agreement against quantum computing attacks by leveraging an RLWE-based key agreement mechanism.Second,this scheme can achieve dynamic node management,ensuring that any node can freely join or exit the current group.Third,we formally prove that the proposed scheme can resist quantum computing attacks as well as collusion attacks.Finally,the performance and security analysis reveals that the proposed AQDA-GKA scheme is secure and effective.展开更多
Labor provisions have become a fundamental trade rule in regional and bilateral trade agreements.Although China’s legislation on pilot Free Trade Zones includes content related to labor protection,it primarily aligns...Labor provisions have become a fundamental trade rule in regional and bilateral trade agreements.Although China’s legislation on pilot Free Trade Zones includes content related to labor protection,it primarily aligns with labor indicators in“Doing Business”,the assessment of business situations issued by the World Bank.It differs from the labor rights protection focus emphasized in trade agreements.The latest strategic documents issued by the State Council of China have addressed this issue to fully achieve the goal of aligning Free Trade Zones with high-standard trade agreements.Building on the development of Free Trade Zone legislation and domestic labor law governance,China should proactively explore a tailored approach to labor provisions in Free Trade Agreements.In this approach,it should explicitly define the“baseline”and“ceiling”for labor provisions during negotiations and,within this framework,establish benchmarks for labor rights protection,enforcement mechanisms,and cross-border regulatory mechanisms suited to the specific conditions of the agreement parties.展开更多
Interrater reliability (IRR) statistics, like Cohen’s kappa, measure agreement between raters beyond what is expected by chance when classifying items into categories. While Cohen’s kappa has been widely used, it ha...Interrater reliability (IRR) statistics, like Cohen’s kappa, measure agreement between raters beyond what is expected by chance when classifying items into categories. While Cohen’s kappa has been widely used, it has several limitations, prompting development of Gwet’s agreement statistic, an alternative “kappa”statistic which models chance agreement via an “occasional guessing” model. However, we show that Gwet’s formula for estimating the proportion of agreement due to chance is itself biased for intermediate levels of agreement, despite overcoming limitations of Cohen’s kappa at high and low agreement levels. We derive a maximum likelihood estimator for the occasional guessing model that yields an unbiased estimator of the IRR, which we call the maximum likelihood kappa (κML). The key result is that the chance agreement probability under the occasional guessing model is simply equal to the observed rate of disagreement between raters. The κMLstatistic provides a theoretically principled approach to quantifying IRR that addresses limitations of previous κcoefficients. Given the widespread use of IRR measures, having an unbiased estimator is important for reliable inference across domains where rater judgments are analyzed.展开更多
With the rapid advancement in exploring perceptual interactions and digital twins,metaverse technology has emerged to transcend the constraints of space-time and reality,facilitating remote AI-based collaboration.In t...With the rapid advancement in exploring perceptual interactions and digital twins,metaverse technology has emerged to transcend the constraints of space-time and reality,facilitating remote AI-based collaboration.In this dynamic metasystem environment,frequent information exchanges necessitate robust security measures,with Authentication and Key Agreement(AKA)serving as the primary line of defense to ensure communication security.However,traditional AKA protocols fall short in meeting the low-latency requirements essential for synchronous interactions within the metaverse.To address this challenge and enable nearly latency-free interactions,a novel low-latency AKA protocol based on chaotic maps is proposed.This protocol not only ensures mutual authentication of entities within the metasystem but also generates secure session keys.The security of these session keys is rigorously validated through formal proofs,formal verification,and informal proofs.When confronted with the Dolev-Yao(DY)threat model,the session keys are formally demonstrated to be secure under the Real-or-Random(ROR)model.The proposed protocol is further validated through simulations conducted using VMware workstation compiled in HLPSL language and C language.The simulation results affirm the protocol’s effectiveness in resisting well-known attacks while achieving the desired low latency for optimal metaverse interactions.展开更多
Background: When continuous scale measurements are available, agreements between two measuring devices are assessed both graphically and analytically. In clinical investigations, Bland and Altman proposed plotting sub...Background: When continuous scale measurements are available, agreements between two measuring devices are assessed both graphically and analytically. In clinical investigations, Bland and Altman proposed plotting subject-wise differences between raters against subject-wise averages. In order to scientifically assess agreement, Bartko recommended combining the graphical approach with the statistical analytic procedure suggested by Bradley and Blackwood. The advantage of using this approach is that it enables significance testing and sample size estimation. We noted that the direct use of the results of the regression is misleading and we provide a correction in this regard. Methods: Graphical and linear models are used to assess agreements for continuous scale measurements. We demonstrate that software linear regression results should not be readily used and we provided correct analytic procedures. The degrees of freedom of the F-statistics are incorrectly reported, and we propose methods to overcome this problem by introducing the correct analytic form of the F statistic. Methods for sample size estimation using R-functions are also given. Results: We believe that the tutorial and the R-codes are useful tools for testing and estimating agreement between two rating protocols for continuous scale measurements. The interested reader may use the codes and apply them to their available data when the issue of agreement between two raters is the subject of interest.展开更多
The opening of the Arctic Ocean has prompted the signing of the Agreement to Prevent Unregulated High Seas Fisheries in the Central Arctic Ocean(CAOF Agreement)by 10 parties,including the five Arctic Ocean coastal sta...The opening of the Arctic Ocean has prompted the signing of the Agreement to Prevent Unregulated High Seas Fisheries in the Central Arctic Ocean(CAOF Agreement)by 10 parties,including the five Arctic Ocean coastal states and the world’s leading distant-water fishing states.The negotiation process,initiated by the United States,progressed in two stages:the“A5 process”and the“A5+5 process”.The CAOF Agreement sets a precedent for cooperation between Arctic and non-Arctic states in managing Arctic high seas resources.It also incorporates several innovative management approaches for Arctic fisheries,such as the precautionary approach,ecosystem-based management,and state-of-the-art scientific knowledge as the basis for decision-making.Since 2015,China has actively participated in the negotiation and implementation of the CAOF Agreement.This article carefully analyzes the background and progressiveness of the CAOF Agreement and examines the responsibility that all state parties share concerning the sustainable use of marine living resources in the Central Arctic Ocean.The article also reviews China’s interests and engagement in the Arctic region,withparticular attention to its participation in the CAOF Agreement.Finally,the article concludes by discussing China’s role and implications for sustainable Arctic governance and its broader implications for evolving international environmental and ocean governance.展开更多
基金General Project of Beijing Social Science Foundation,“Research on the Internal and External Strategic Alignment of Regional Trade Agreements and the High-Quality Construction of China(Beijing)Pilot Free Trade Zone”(Project No.:21GLB021)。
文摘This paper analyzes the text of 3261 clauses of 20 RTAs signed by China,classifies them into 52 policy areas according to the international mainstream HMS method,and assigns them through coding.The clause depth of China’s RTAs is measured across three-dimensional systems(policy areas,clauses,and core clauses)and two generations of trade policy areas(WTO+,WTO-X,and all policy areas).It is observed that China’s RTAs exhibit greater depth in Industrial Products,Agricultural Products,TBT,Antidumping,Countervailing,and Investment,while showing comparatively less depth in Fiscal Policy,Innovation Policies,and related areas.
基金supported by the Startup Foundation for Introducing Talent of Nanjing University of Information Science and Technology and Natural Science Foundation of Shandong Province,China(Grant no.ZR202111230202).
文摘With the rapid development and widespread adoption of Internet of Things(IoT)technology,the innovative concept of the Internet of Vehicles(IoV)has emerged,ushering in a new era of intelligent transportation.Since vehicles are mobile entities,they move across different domains and need to communicate with the Roadside Unit(RSU)in various regions.However,open environments are highly susceptible to becoming targets for attackers,posing significant risks of malicious attacks.Therefore,it is crucial to design a secure authentication protocol to ensure the security of communication between vehicles and RSUs,particularly in scenarios where vehicles cross domains.In this paper,we propose a provably secure cross-domain authentication and key agreement protocol for IoV.Our protocol comprises two authentication phases:intra-domain authentication and cross-domain authentication.To ensure the security of our protocol,we conducted rigorous analyses based on the ROR(Real-or-Random)model and Scyther.Finally,we show in-depth comparisons of our protocol with existing ones from both security and performance perspectives,fully demonstrating its security and efficiency.
基金supported in part by the Jiangsu“Qing Lan Project”,Natural Science Foundation of the Jiangsu Higher Education Institutions of China(Major Research Project:23KJA520007)Postgraduate Research&Practice Innovation Program of Jiangsu Province(No.SJCX25_1303).
文摘As the adoption of Vehicular Ad-hoc Networks(VANETs)grows,ensuring secure communication between smart vehicles and remote application servers(APPs)has become a critical challenge.While existing solutions focus on various aspects of security,gaps remain in addressing both high security requirements and the resource-constrained nature of VANET environments.This paper proposes an extended-Kerberos protocol that integrates Physical Unclonable Function(PUF)for authentication and key agreement,offering a comprehensive solution to the security challenges in VANETs.The protocol facilitates mutual authentication and secure key agreement between vehicles and APPs,ensuring the confidentiality and integrity of vehicle-to-network(V2N)communications and preventing malicious data injection.Notably,by replacing traditional Kerberos password authentication with Challenge-Response Pairs(CRPs)generated by PUF,the protocol significantly reduces the risk of key leakage.The inherent properties of PUF—such as unclonability and unpredictability—make it an ideal defense against physical attacks,including intrusion,semi-intrusion,and side-channel attacks.The results of this study demonstrate that this approach not only enhances security but also optimizes communication efficiency,reduces latency,and improves overall user experience.The analysis proves that our protocol achieves at least 86%improvement in computational efficiency compared to some existed protocols.This is particularly crucial in resource-constrained VANET environments,where it enables efficient data transmission between vehicles and applications,reduces latency,and enhances the overall user experience.
文摘Chile,a pioneer and benchmark partner for China's free trade.cooperation in Latin America,holds a special position in China-Latin America economic and trade relations.It was the first Latin American country to sign a bilateral free trade agreement with China and the first to reach an upgraded protocol.Chile also established mutual recognition of Authorized Economic Operators(AEO)with China,the first country in South America to do so.
文摘Lignite provides energy security and contributes economically.However,it also causes dirty outcomes in terms of climate aspect.In addition to the energy and climate dimensions of the Sustainable Development Goals,there is also a water issue:lignite is usually found submerged below the local groundwater tables.Mining lignite could be exploited to achieve drinkable and agriculturally usable water.In today’s literature,while the impact of lignite production on global warming and emissions are already highly discussed,the water management side of the issue is regularly omitted.However,considering the complex interlink between these three areas(the Water-Energy-Climate(WEC)nexus)is necessary within policy coherence,which is mostly ignored even though it is one of the development targets.Here in this framework,Turkiye,which aims to reduce its heavy dependency on energy imports,is worth studying because almost all of its coal,the country’s largest fossil resource,is lignite.Therefore,this study examines the WEC nexus related to lignite production and combustion and seeks policy coherence between their outputs in the context of Turkiye’s historical steps to climate change mitigation,specifically oriented with the Paris Agreement.This story expands from the absence of specific development policy objectives to the practicalities of politics and economics.
基金This paper is a phased result of the“Research on the Issue of China’s Data Export System”(24SFB3035)a research project of the Ministry of Justice of China on the construction of the rule of law and the study of legal theories at the ministerial level in 2024.
文摘The Fourth Industrial Revolution has endowed the concept of state sovereignty with new era-specific connotations,leading to the emergence of the theory of data sovereignty.While countries refine their domestic legislation to establish their data sovereignty,they are also actively engaging in the negotiation of cross-border data flow rules within international trade agreements to construct data sovereignty.During these negotiations,countries express differing regulatory claims,with some focusing on safeguarding sovereignty and protecting human rights,some prioritizing economic promotion and security assurance,and others targeting traditional and innovative digital trade barriers.These varied approaches reflect the tension between three pairs of values:collectivism and individualism,freedom and security,and tradition and innovation.Based on their distinct value pursuits,three representative models of data sovereignty construction have emerged globally.At the current juncture,when international rules for digital trade are still in their nascent stages,China should timely establish its data sovereignty rules,actively participate in global data sovereignty competition,and balance its sovereignty interests with other interests.Specifically,China should explore the scope of system-acceptable digital trade barriers through free trade zones;integrate domestic and international legal frameworks to ensure the alignment of China’s data governance legislation with its obligations under international trade agreements;and use the development of the“Digital Silk Road”as a starting point to prioritize the formation of digital trade rules with countries participating in the Belt and Road Initiative,promoting the Chinese solutions internationally.
基金supported in part by the National Natural Science Foundation of China under Grant 61941113,Grant 61971033,and Grant 61671057by the Henan Provincial Department of Science and Technology Project(No.212102210408)by the Henan Provincial Key Scientific Research Project(No.22A520041).
文摘5G technology has endowed mobile communication terminals with features such as ultrawideband access,low latency,and high reliability transmission,which can complete the network access and interconnection of a large number of devices,thus realizing richer application scenarios and constructing 5G-enabled vehicular networks.However,due to the vulnerability of wireless communication,vehicle privacy and communication security have become the key problems to be solved in vehicular networks.Moreover,the large-scale communication in the vehicular networks also makes the higher communication efficiency an inevitable requirement.In order to achieve efficient and secure communication while protecting vehicle privacy,this paper proposes a lightweight key agreement and key update scheme for 5G vehicular networks based on blockchain.Firstly,the key agreement is accomplished using certificateless public key cryptography,and based on the aggregate signature and the cooperation between the vehicle and the trusted authority,an efficient key updating method is proposed,which reduces the overhead and protects the privacy of the vehicle while ensuring the communication security.Secondly,by introducing blockchain and using smart contracts to load the vehicle public key table for key management,this meets the requirements of vehicle traceability and can dynamically track and revoke misbehaving vehicles.Finally,the formal security proof under the eck security model and the informal security analysis is conducted,it turns out that our scheme is more secure than other authentication schemes in the vehicular networks.Performance analysis shows that our scheme has lower overhead than existing schemes in terms of communication and computation.
基金Supported by the National Engineering Research Center of Classified Protection and Safeguard Technology for Cybersecurity(No.C23640-XD-07)the Open Foundation of Key Laboratory of Cyberspace Security of Ministry of Education of China and Henan Key Laboratory of Network Cryptography(No.KLCS20240301)。
文摘With the recent advances in quantum computing,the key agreement algorithm based on traditional cryptography theory,which is applied to the Internet of Things(IoT)scenario,will no longer be secure due to the possibility of information leakage.In this paper,we propose a anti-quantum dynamic authenticated group key agreement scheme(AQDA-GKA)according to the ring-learning with errors(RLWE)problem,which is suitable for IoT environments.First,the proposed AQDA-GKA scheme can implement a group key agreement against quantum computing attacks by leveraging an RLWE-based key agreement mechanism.Second,this scheme can achieve dynamic node management,ensuring that any node can freely join or exit the current group.Third,we formally prove that the proposed scheme can resist quantum computing attacks as well as collusion attacks.Finally,the performance and security analysis reveals that the proposed AQDA-GKA scheme is secure and effective.
基金result of the“Research on ESG Supply Chain Governance and Labor Rights Protection”(Project Number SUFE-ESG-20250315)a general subject project of the Fullgoal Institute for ESG Research,SUFE in 2025.
文摘Labor provisions have become a fundamental trade rule in regional and bilateral trade agreements.Although China’s legislation on pilot Free Trade Zones includes content related to labor protection,it primarily aligns with labor indicators in“Doing Business”,the assessment of business situations issued by the World Bank.It differs from the labor rights protection focus emphasized in trade agreements.The latest strategic documents issued by the State Council of China have addressed this issue to fully achieve the goal of aligning Free Trade Zones with high-standard trade agreements.Building on the development of Free Trade Zone legislation and domestic labor law governance,China should proactively explore a tailored approach to labor provisions in Free Trade Agreements.In this approach,it should explicitly define the“baseline”and“ceiling”for labor provisions during negotiations and,within this framework,establish benchmarks for labor rights protection,enforcement mechanisms,and cross-border regulatory mechanisms suited to the specific conditions of the agreement parties.
文摘Interrater reliability (IRR) statistics, like Cohen’s kappa, measure agreement between raters beyond what is expected by chance when classifying items into categories. While Cohen’s kappa has been widely used, it has several limitations, prompting development of Gwet’s agreement statistic, an alternative “kappa”statistic which models chance agreement via an “occasional guessing” model. However, we show that Gwet’s formula for estimating the proportion of agreement due to chance is itself biased for intermediate levels of agreement, despite overcoming limitations of Cohen’s kappa at high and low agreement levels. We derive a maximum likelihood estimator for the occasional guessing model that yields an unbiased estimator of the IRR, which we call the maximum likelihood kappa (κML). The key result is that the chance agreement probability under the occasional guessing model is simply equal to the observed rate of disagreement between raters. The κMLstatistic provides a theoretically principled approach to quantifying IRR that addresses limitations of previous κcoefficients. Given the widespread use of IRR measures, having an unbiased estimator is important for reliable inference across domains where rater judgments are analyzed.
基金This work has received funding from National Natural Science Foundation of China(No.42275157).
文摘With the rapid advancement in exploring perceptual interactions and digital twins,metaverse technology has emerged to transcend the constraints of space-time and reality,facilitating remote AI-based collaboration.In this dynamic metasystem environment,frequent information exchanges necessitate robust security measures,with Authentication and Key Agreement(AKA)serving as the primary line of defense to ensure communication security.However,traditional AKA protocols fall short in meeting the low-latency requirements essential for synchronous interactions within the metaverse.To address this challenge and enable nearly latency-free interactions,a novel low-latency AKA protocol based on chaotic maps is proposed.This protocol not only ensures mutual authentication of entities within the metasystem but also generates secure session keys.The security of these session keys is rigorously validated through formal proofs,formal verification,and informal proofs.When confronted with the Dolev-Yao(DY)threat model,the session keys are formally demonstrated to be secure under the Real-or-Random(ROR)model.The proposed protocol is further validated through simulations conducted using VMware workstation compiled in HLPSL language and C language.The simulation results affirm the protocol’s effectiveness in resisting well-known attacks while achieving the desired low latency for optimal metaverse interactions.
文摘Background: When continuous scale measurements are available, agreements between two measuring devices are assessed both graphically and analytically. In clinical investigations, Bland and Altman proposed plotting subject-wise differences between raters against subject-wise averages. In order to scientifically assess agreement, Bartko recommended combining the graphical approach with the statistical analytic procedure suggested by Bradley and Blackwood. The advantage of using this approach is that it enables significance testing and sample size estimation. We noted that the direct use of the results of the regression is misleading and we provide a correction in this regard. Methods: Graphical and linear models are used to assess agreements for continuous scale measurements. We demonstrate that software linear regression results should not be readily used and we provided correct analytic procedures. The degrees of freedom of the F-statistics are incorrectly reported, and we propose methods to overcome this problem by introducing the correct analytic form of the F statistic. Methods for sample size estimation using R-functions are also given. Results: We believe that the tutorial and the R-codes are useful tools for testing and estimating agreement between two rating protocols for continuous scale measurements. The interested reader may use the codes and apply them to their available data when the issue of agreement between two raters is the subject of interest.
基金supported by the China Association of Marine Affairs(CAMA)Project,“Key Issues in the Exploitation and Utilization of Polar Biological Resources under the New Situation”(Grant no.CODF-AOC202301)the Chinese Arctic and Antarctic Administration(CAA)entrusted project“Study on the Impact of BBNJ Agreement’s Institutional Design on China’s Security in Polar Regions”(Grant no.JDB2024060701014).
文摘The opening of the Arctic Ocean has prompted the signing of the Agreement to Prevent Unregulated High Seas Fisheries in the Central Arctic Ocean(CAOF Agreement)by 10 parties,including the five Arctic Ocean coastal states and the world’s leading distant-water fishing states.The negotiation process,initiated by the United States,progressed in two stages:the“A5 process”and the“A5+5 process”.The CAOF Agreement sets a precedent for cooperation between Arctic and non-Arctic states in managing Arctic high seas resources.It also incorporates several innovative management approaches for Arctic fisheries,such as the precautionary approach,ecosystem-based management,and state-of-the-art scientific knowledge as the basis for decision-making.Since 2015,China has actively participated in the negotiation and implementation of the CAOF Agreement.This article carefully analyzes the background and progressiveness of the CAOF Agreement and examines the responsibility that all state parties share concerning the sustainable use of marine living resources in the Central Arctic Ocean.The article also reviews China’s interests and engagement in the Arctic region,withparticular attention to its participation in the CAOF Agreement.Finally,the article concludes by discussing China’s role and implications for sustainable Arctic governance and its broader implications for evolving international environmental and ocean governance.