215 research outputs found

    Razina industrijskog održivog razvoja u Kini i faktori utjecaja

    Get PDF
    This research aims to set up a comprehensive index system to evaluate the sustainable development level of the industrial sector in China and to determine the key influencing factors that hinder the sector’s sustainable development. To achieve these research goals, we build a theoretical model with 26 indexes selected from resource, environment, economy, and society subsystems. An empirical analysis is conducted through Principal Component Analysis and Structural Equation Modeling. Results indicate that the sustainable development level of China’s industrial sector became positive in 2007 and peaked in 2012. The environment subsystem has the largest effect on the sustainable development level. The sustainable development level is also greatly influenced by solid wastes, production of non-renewable resources, energy consumption per unit of gross domestic product (GDP), and industrial research and development (R&D) expenditure. The basic conclusion is that the sustainable development level of the industrial sector in China can be enhanced through improving the utilization efficiency of resources, increasing the contribution of technology progress to GDP, and developing renewable resources.Cilj ovog istraživanja je uspostaviti sveobuhvatan indeks sustava za procjenu razine održivog razvoja industrijskog sektora u Kini i odrediti ključne čimbenike koji sprječavaju održivi razvoj tog sektora. Za postizanje ovih znanstvenoistraživačkih ciljeva, izgradili smo model od 26 indeksa odabranih iz resursa, okoliša, gospodarstva i društvenih podsustava. Empirijska analiza provodi se pomoću analize glavnih komponenti i modeliranja strukturnih jednadžbi. Rezultati pokazuju da je razina održivog razvoja kineskog industrijskog sektora postao pozitivan 2007.godine, a vrhunac dosegnuo 2012. godine. Podsustav okoliša ima najveći utjecaj na razinu održivog razvoja. Razina održivog razvoja također je pod velikim utjecajem krutog otpada, proizvodnje neobnovljivih resursa, potrošnje energije po jedinici bruto domaćeg proizvoda (BDP-a) i troškova za industrijsko istraživanje i razvoj. Osnovni zaključak je da se razina održivog razvoja industrijskog sektora u Kini može poboljšati povećanjem učinkovitosti korištenja resursa, većim doprinosom tehnologijskog napretka u BDP-u i razvijanjem obnovljivih resursa

    HMAKE: Legacy-Compliant Multi-factor Authenticated Key Exchange from Historical Data

    Get PDF
    In this paper, we introduce two lightweight historical data based multi-factor authenticated key exchange (HMAKE) protocols in the random oracle model. Our HMAKE protocols use a symmetric secret key, as their first authentication factor, together with their second authentication factor, historical data exchanged between the two parties in the past, and the third authentication factor, a set of secret tags associated with the historical data, to establish a secure communication channel between the client and the server. A remarkable security feature of HMAKE is bounded historical tag leakage resilience, which means that (informally speaking) if a small portion of the secret tags is leaked to an adversary, it will not affect the security of one HMAKE protocol with an overwhelming probability. Our first HMAKE protocol can provide static bounded leakage resilience, meaning that the secret tags are leaked at the beginning of the security game. To enhance its security, our second HMAKE protocol makes use of our first protocol as a compiler to transform any passively secure two-message key exchange protocol to an actively secure HMAKE protocol with perfect forward secrecy, and therefore it can be secure even if the historical tags are compromised adaptively by an attacker. In addition to the strong security properties we achieved, our protocols can potentially have great impacts in practice: they are efficient in computation, and they are compatible with legacy devices in cyber-physical systems

    Correlation between serum ferritin in early pregnancy and hypertensive disorders in pregnancy

    Get PDF
    ObjectiveTo explore the correlation between serum ferritin (SF) in early pregnancy and the risk of hypertensive disorders in pregnancy (HDP).MethodA retrospective cohort study was conducted on 43,421 pregnant women with singleton pregnancies who underwent antenatal checkups at Fujian Provincial Maternal and Child Health Hospital from January 2018 to December 2020. Based on pregnancy records, women were classified as non-hypertensive, having gestational hypertension, preeclampsia and preeclampsia with severe features according to the degree of the disease. General baseline data, and SF levels in the early (up to 12 gestational weeks) and late (after 28  weeks of gestation) stages of pregnancy were collected. The significance of the characteristic variables was assessed using a random forest algorithm, and the correlation between early pregnancy SF levels and the incidence of HDP was further analyzed using logistics regression adjusted for confounders. A generalized additive model (GAM) was fitted to a smoothed graph of the relationship between early pregnancy SF levels and HDP, and a threshold effect analysis was performed to find the threshold values of early pregnancy SF for iron supplementation therapy.ResultA total of 30,703 pregnant women were included. There were 1,103 women who were diagnosed with HDP. Of them, 418 had gestational hypertension, 12 had chronic hypertension without SPE, 332 - preeclampsia and 341 women had preeclampsia with severe features. Levels of SF in early and late pregnancy were significantly higher (p < 0.001) in women with HDP compared to non-hypertensive women and the difference was more pronounced in early pregnancy. The random forest algorithm showed that early pregnancy SF was more effective in predicting HDP compared to late pregnancy SF levels and was also an independent risk factor for HDP (adjusted odds ratio (AOR) = 1.07, 95% CI [1.05,1.09]) after correction for confounding factors. Early pregnancy SF >64.22  mg/l was associated with higher risk of developing hypertensive disorders.ConclusionRisk of pregnancy-related hypertensive disorders increases with increasing early pregnancy SF levels. SF levels may therefore be used to further develop guidelines for iron supplementation therapy in pregnant women

    H2O+: An Improved Framework for Hybrid Offline-and-Online RL with Dynamics Gaps

    Full text link
    Solving real-world complex tasks using reinforcement learning (RL) without high-fidelity simulation environments or large amounts of offline data can be quite challenging. Online RL agents trained in imperfect simulation environments can suffer from severe sim-to-real issues. Offline RL approaches although bypass the need for simulators, often pose demanding requirements on the size and quality of the offline datasets. The recently emerged hybrid offline-and-online RL provides an attractive framework that enables joint use of limited offline data and imperfect simulator for transferable policy learning. In this paper, we develop a new algorithm, called H2O+, which offers great flexibility to bridge various choices of offline and online learning methods, while also accounting for dynamics gaps between the real and simulation environment. Through extensive simulation and real-world robotics experiments, we demonstrate superior performance and flexibility over advanced cross-domain online and offline RL algorithms

    Exosomes in liver fibrosis: The role of modulating hepatic stellate cells and immune cells, and prospects for clinical applications

    Get PDF
    Liver fibrosis is a global health problem caused by chronic liver injury resulting from various factors. Hepatic stellate cells (HSCs) have been found to play a major role in liver fibrosis, and pathological stimuli lead to their transdifferentiation into myofibroblasts. Complex multidirectional interactions between HSCs, immune cells, and cytokines are also critical for the progression of liver fibrosis. Despite the advances in treatments for liver fibrosis, they do not meet the current medical needs. Exosomes are extracellular vesicles of 30-150 nm in diameter and are capable of intercellular transport of molecules such as lipids, proteins and nucleic acids. As an essential mediator of intercellular communication, exosomes are involved in the physiological and pathological processes of many diseases. In liver fibrosis, exosomes are involved in the pathogenesis mainly by regulating the activation of HSCs and the interaction between HSCs and immune cells. Serum-derived exosomes are promising biomarkers of liver fibrosis. Exosomes also have promising therapeutic potential in liver fibrosis. Exosomes derived from mesenchymal stem cells and other cells exhibit anti-liver fibrosis effects. Moreover, exosomes may serve as potential therapeutic targets for liver fibrosis and hold promise in becoming drug carriers for liver fibrosis treatment

    Group Time-based One-time Passwords and its Application to Efficient Privacy-Preserving Proof of Location

    Get PDF
    Time-based One-Time Password (TOTP) provides a strong second factor for user authentication. In TOTP, a prover authenticates to a verifier by using the current time and a secret key to generate an authentication token (or password) which is valid for a short time period. Our goal is to extend TOTP to the group setting, and to provide both authentication and privacy. To this end, we introduce a new authentication scheme, called Group TOTP (GTOTP), that allows the prover to prove that it is a member of an authenticated group without revealing its identity. We propose a novel construction that transforms any asymmetric TOTP scheme into a GTOTP scheme. Our approach combines Merkle tree and Bloom filter to reduce the verifier\u27s states to constant sizes. As a promising application of GTOTP, we show that GTOTP can be used to construct an efficient privacy-preserving Proof of Location (PoL) scheme. We utilize a commitment protocol, a privacy-preserving location proximity scheme, and our GTOTP scheme to build the PoL scheme, in which GTOTP is used not only for user authentication but also as a tool to glue up other building blocks. In the PoL scheme, with the help of some witnesses, a user can prove its location to a verifier, while ensuring the identity and location privacy of both the prover and witnesses. Our PoL scheme outperforms the alternatives based on group digital signatures. We evaluate our schemes on Raspberry Pi hardware, and demonstrate that they achieve practical performance. In particular, the password generation and verification time are in the order of microseconds and milliseconds, respectively, while the computation time of proof generation is less than 11 second

    PLCrypto: A symmetric cryptographic library for Programmable Logic Controllers

    Get PDF
    Programmable Logic Controllers (PLCs) are control devices widely used in industrial automation. They can be found in critical infrastructures like power grids, water systems, nuclear plants, manufacturing systems, etc. This paper introduces PLCrypto, a software cryptographic library that implements lightweight symmetric cryptographic algorithms for PLCs using a standard PLC programming language called structured text (ST). To the best of our knowledge, PLCrypto is the first ST-based cryptographic library that is executable on commercial off-the-shelf PLCs. PLCrypto includes a wide range of commonly used algorithms, totaling ten algorithms, including one-way functions, message authentication codes, hash functions, block ciphers, and pseudo-random functions/generators. PLCrypto can be used to protect the confidentiality and integrity of data on PLCs without additional hardware or firmware modification. This paper also presents general optimization methodologies and techniques used in PLCrypto for implementing primitive operations like bit-shifting/rotation, substitution, and permutation. The optimization tricks we distilled from our practice can also guide future implementation of other computation-heavy programs on PLCs. To demonstrate a use case of PLCrypto in practice, we further realize a cryptographic protocol called proof of aliveness as a case study. We benchmarked the algorithms and protocols in PLCrypto on a commercial PLC, Allen Bradley ControlLogix 5571, which is widely used in the real world. Also, we make our source codes publicly available, so plant operators can freely deploy our library in practice

    LARP: A Lightweight Auto-Refreshing Pseudonym Protocol for V2X

    Get PDF
    Vehicle-to-everything (V2X) communication is the key enabler for emerging intelligent transportation systems. Applications built on top of V2X require both authentication and privacy protection for the vehicles. The common approach to meet both requirements is to use pseudonyms which are short-term identities. However, both industrial standards and state-of-the-art research are not designed for resource-constrained environments. In addition, they make a strong assumption about the security of the vehicle\u27s on-board computation units. In this paper, we propose a lightweight auto-refreshing pseudonym protocol LARP for V2X. LARP supports efficient operations for resource-constrained devices, and provides security even when parts of the vehicle are compromised. We provide formal security proof showing that the protocol is secure. We conduct experiments on a Raspberry Pi 4. The results demonstrate that LARP is feasible and practical
    corecore