2,017 research outputs found

    HOW IT SERVICE SUPPLIERS ACQUIRE CAPABILITIES IN OUTSOURCING ALLIANCES: AN EVOLUTIONARY PERSPECTIVE

    Get PDF
    In IT outsourcing alliances, the service suppliers acquire significant capabilities through repeated interaction with a variety and multitude of clients. This learning process is especially critical for the survival and growth of suppliers that are in the early or expansionary stages of their lifecycle. This research focuses on the dynamic strategy process by which suppliers acquire capabilities in outsourcing alliances. Specifically, we conducted an interview-based qualitative case study of one of the largest Chinese IT service suppliers that had a diverse client portfolio including Japanese, Western, as well as domestic firms, and was actively expanding its business in the Western market. Drawing on the perspective of evolutionary economics, this research develops a theoretical model that conceptualizes the emergence and evolution of routines and capabilities within the suppliers

    Stabilization of nonlinear velocity profiles in athermal systems undergoing planar shear flow

    Full text link
    We perform molecular dynamics simulations of model granular systems undergoing boundary-driven planar shear flow in two spatial dimensions with the goal of developing a more complete understanding of how dense particulate systems respond to applied shear. In particular, we are interested in determining when these systems will possess linear velocity profiles and when they will develop highly localized velocity profiles in response to shear. In previous work on similar systems we showed that nonlinear velocity profiles form when the speed of the shearing boundary exceeds the speed of shear waves in the material. However, we find that nonlinear velocity profiles in these systems are unstable at very long times. The degree of nonlinearity slowly decreases in time; the velocity profiles become linear when the granular temperature and density profiles are uniform across the system at long times. We measure the time tlt_l required for the velocity profiles to become linear and find that tlt_l increases as a power-law with the speed of the shearing boundary and increases rapidly as the packing fraction approaches random close packing. We also performed simulations in which differences in the granular temperature across the system were maintained by vertically vibrating one of the boundaries during shear flow. We find that nonlinear velocity profiles form and are stable at long times if the difference in the granular temperature across the system exceeds a threshold value that is comparable to the glass transition temperature in an equilibrium system at the same average density. Finally, the sheared and vibrated systems form stable shear bands, or highly localized velocity profiles, when the applied shear stress is lowered below the yield stress of the static part of the system.Comment: 11 pages, 14 figure

    catena-Poly[[[aqua­bis­(4,4′-bipyridine-κN)zinc]-μ-l-tyrosinato-κ3 N,O 1:O 1′] nitrate dihydrate]

    Get PDF
    In the title compound, {[Zn(C9H10NO3)(C10H8N2)2(H2O)]NO3·2H2O}n, the ZnII atom is six-coordinated in a distorted octa­hedral geometry by two carboxyl­ate O atoms and one amino N atom from two l-tyrosinate ligands, two N atoms from two 4,4′-bipyridine ligands, and one water mol­ecule. Adjacent Zn atoms are bridged by the bidentate carboxyl­ate groups into a cationic chain extending along [010]. N—H⋯N, O—H⋯N and O—H⋯O hydrogen bonds link the cationic chains, nitrate anions and uncoordinated water mol­ecules into a supra­molecular network. π–π inter­actions between the pyridine rings and between the pyridine and benzene rings [centroid–centroid distances = 3.615 (4) and 3.636 (4) Å] are present

    CaSE: Cache-Assisted Secure Execution on ARM Processors

    Get PDF
    Recognizing the pressing demands to secure embedded applications, ARM TrustZone has been adopted in both academic research and commercial products to protect sensitive code and data in a privileged, isolated execution environment. However, the design of TrustZone cannot prevent physical memory disclosure attacks such as cold boot attack from gaining unrestricted read access to the sensitive contents in the dynamic random access memory (DRAM). A number of system-on-chip (SoC) bound execution solutions have been proposed to thaw the cold boot attack by storing sensitive data only in CPU registers, CPU cache or internal RAM. However, when the operating system, which is responsible for creating and maintaining the SoC-bound execution environment, is compromised, all the sensitive data is leaked. In this paper, we present the design and development of a cache-assisted secure execution framework, called CaSE, on ARM processors to defend against sophisticated attackers who can launch multi-vector attacks including software attacks and hardware memory disclosure attacks. CaSE utilizes TrustZone and Cache-as-RAM technique to create a cache-based isolated execution environment, which can protect both code and data of security-sensitive applications against the compromised OS and the cold boot attack. To protect the sensitive code and data against cold boot attack, applications are encrypted in memory and decrypted only within the processor for execution. The memory separation and the cache separation provided by TrustZone are used to protect the cached applications against compromised OS. We implement a prototype of CaSE on the i.MX53 running ARM Cortex-A8 processor. The experimental results show that CaSE incurs small impacts on system performance when executing cryptographic algorithms including AES, RSA, and SHA1

    Effect of Tan-Sheep Rotational Grazing on Soil Erosion in Typical Steppe on the Loess Plateau of China

    Get PDF
    The effect of stocking rate on soil erosion has been at the forefront of water and soil conservation studies in recent years. By observing soil erosion caused by rainfall in typical steppe on the Loess Plateau in China, this research aimed to further explore the effect of stocking rate on soil erosion. The results showed that all the concerned indicators of soil erosion (runoff, runoff coefficient, soil loss, soil organic carbon loss, and soil total nitrogen and total phosphorus loss) had a significant (P \u3c 0.001) positive linear correlation with stocking rate alone, and precipitation alone, while the indicators of runoff and soil loss had a significant (P \u3c 0.01) negative linear correlation with typicalsteppe biomass (aboveground biomass, litter mass, and belowground biomass). Both stocking rate and precipitation had large significant (P \u3c 0.01) effects on soil erosion via changes in aboveground biomass, litter mass, and soil organic carbon

    Comparative study of an externship program versus a corporate-academic cooperation program for enhancing nursing competence of graduating students

    Get PDF
    BACKGROUND: New graduates report intense stress during the transition from school to their first work settings. Managing this transition is important to reduce turnover rates. This study compared the effects of an externship program and a corporate-academic cooperation program on enhancing junior college students’ nursing competence and retention rates in the first 3 months and 1 year of initial employment. METHODS: This two-phase study adopted a pretest and posttest quasi-experimental design. All participants were graduating students drawn from a 5-year junior nursing college in Taiwan. There were 19 and 24 students who participated in the phase I externship program and phase II corporate-academic cooperation program, respectively. The nursing competence of the students had to be evaluated by mentors within 48 hours of practicum training and after practicum training. The retention rate was also surveyed at 3 months and 1 year after beginning employment. RESULTS: Students who participated in the corporate-academic cooperation program achieved a statistically significant improvement in nursing competence and retention rates relative to those who participated in the externship program (p < 0.01 and p < 0.05, respectively). CONCLUSIONS: The corporate-academic cooperation program facilitates the transition of junior college nursing students into independent staff nurses, enhances their nursing competence, and boosts retention rates

    The role of the neutrophil Fcγ receptor I (CD64) index in diagnosing spontaneous bacterial peritonitis in cirrhotic patients

    Get PDF
    SummaryObjectiveTo investigate the role of the neutrophil Fcγ receptor I (CD64) index in the diagnosis of spontaneous bacterial peritonitis (SBP) in cirrhotic patients.MethodsA total of 123 cirrhotic patients with ascites who fulfilled the inclusion criteria were enrolled in this study. Ascites and blood samples were collected; the polymorphonuclear neutrophil (PMN) count, bacterial culture, and related laboratory tests were performed. The CD64 index was determined for each sample using flow cytometry.ResultsThe neutrophil CD64 index results were significantly higher in cirrhotic patients with SBP than in those without SBP (p<0.001). There was a positive correlation between the neutrophil CD64 index and the PMN count in ascites. In the receiver operating characteristic curve (ROC) analysis, the area under the curve (AUC) was 0.894 (95% confidence interval 0.823–0.964, p<0.001). The optimal cut-off value for the neutrophil CD64 index was 2.02. The sensitivity and specificity of the neutrophil CD64 index for cirrhotic patients with SBP were 80.49% and 93.90%, respectively. The elevated neutrophil CD64 index was down-regulated by antibiotic therapy (p=0.002).ConclusionsThe neutrophil CD64 index could be used as a sensitive and specific indicator for the diagnosis of SBP in cirrhotic patients with ascites and is also modulated by antibiotic therapy

    Preparation of Microporous Carbon from Sargassum horneri by Hydrothermal Carbonization and KOH Activation for CO2 Capture

    Get PDF
    High-performance microporous activated carbon (AHC) for CO2 capture was prepared from an emerging marine pollutant, Sargassum horneri, via hydrothermal carbonization (HTC) and KOH activation. The as-synthesized carbon material was characterized by N2 sorption-desorption measurement, TGA, SEM, XRD, FTIR, and elemental analysis. Impressively, the activated carbon exhibited high specific surface area (1221 m2/g), narrow distributed micropores (∼0.50 nm), and a relatively high nitrogen content (3.56 wt.%), which endowed this carbon material high CO2 uptake of 101.7 mg/g at 30°C and 1 bar. Moreover, the carbon material showed highly stable CO2 adsorption capacity and easy regeneration over four adsorption-desorption cycles. Two kinetic models were employed in this work and found that the pseudo-first-order kinetic model (R2 = 0.99) provided the best description. In addition, the high CO2 uptake is mainly attributed to the presence of abundant narrow microporous. The macroporous structure of hydrochar (HC) played an important role in the production of microporous carbon with high adsorption properties. This work provides an efficient strategy for preparing microporous activated carbon from Sargassum horneri, and AHC is a promising candidate acting as an efficient CO2 adsorbent for further industrial application

    Scale-MIA: A Scalable Model Inversion Attack against Secure Federated Learning via Latent Space Reconstruction

    Full text link
    Federated learning is known for its capability to safeguard participants' data privacy. However, recently emerged model inversion attacks (MIAs) have shown that a malicious parameter server can reconstruct individual users' local data samples through model updates. The state-of-the-art attacks either rely on computation-intensive search-based optimization processes to recover each input batch, making scaling difficult, or they involve the malicious parameter server adding extra modules before the global model architecture, rendering the attacks too conspicuous and easily detectable. To overcome these limitations, we propose Scale-MIA, a novel MIA capable of efficiently and accurately recovering training samples of clients from the aggregated updates, even when the system is under the protection of a robust secure aggregation protocol. Unlike existing approaches treating models as black boxes, Scale-MIA recognizes the importance of the intricate architecture and inner workings of machine learning models. It identifies the latent space as the critical layer for breaching privacy and decomposes the complex recovery task into an innovative two-step process to reduce computation complexity. The first step involves reconstructing the latent space representations (LSRs) from the aggregated model updates using a closed-form inversion mechanism, leveraging specially crafted adversarial linear layers. In the second step, the whole input batches are recovered from the LSRs by feeding them into a fine-tuned generative decoder. We implemented Scale-MIA on multiple commonly used machine learning models and conducted comprehensive experiments across various settings. The results demonstrate that Scale-MIA achieves excellent recovery performance on different datasets, exhibiting high reconstruction rates, accuracy, and attack efficiency on a larger scale compared to state-of-the-art MIAs
    corecore