380 research outputs found

    The effect of geographic distance on independent directors’ performance from the perspective of inefficient investment

    Get PDF
    Geoeconomics has attracted sustained attention in recent years, but the role of independent directors’ geographic distance in investment efficiency remains unexplored. We explore the governance effects of independent directors from a geographic location perspective. Specifically, the Great Circle Distance Formula is employed to calculate the geographic distance between the independent directors and the enterprise. Then, we measure the inefficient investment. Using a detailed sample in the Chinese market from 2009 to 2018, we find that geographic distance is not conducive to the functioning of independent directors and that there is a positive relationship between independent directors’ geographic distance and inefficient investment. The coefficients are robust to multiple robustness checks. In addition, the positive effect of independent directors’ geographic distance on inefficient investment will increase (become more positive) when there is no high-speed rail and the marketisation process is low in the enterprise’s location. Mechanism tests show that geographic distance does affect inefficient investment by inhibiting independent directors’ access to information as well as their reputation. Our results have important implications for investment policy and corporate governance

    Application of Fireproof Coating for New Energy Vehicle Battery Pack

    Get PDF
    In the development process of new energy vehicles, the battery pack is one of the key parts, and the safety of the battery pack has always been an important factor affecting the application range and market sales of new energy vehicles. In order to improve the safety of battery packs, fireproof coatings are widely used on the surface of battery packs. This paper introduces the application of fireproof coatings in new energy vehicles by analyzing the composition and function of fireproof coatings

    Photonic crystal fiber half-taper probe based refractometer

    Get PDF
    A compact singlemode - photonic crystal fiber - singlemode fiber tip (SPST) refractive index sensor is demonstrated in this paper. A CO2 laser cleaving technique is utilised to provide a clean-cut fiber tip which is then coated by a layer of gold to increase reflection. An average sensitivity of 39.1 nm/RIU and a resolvable index change of 2.56 x 10-4 are obtained experimentally with a ~3.2 µm diameter SPST. The temperature dependence of this fiber optic sensor probe is presented. The proposed SPST refractometer is also significantly less sensitive to temperature and an experimental demonstration of this reduced sensitivity is presented in the paper. Because of its compactness, ease of fabrication, linear response, low temperature dependency, easy connectivity to other fiberized optical components and low cost, this refractometer could find various applications in chemical and biological sensing

    Multiplexing of fiber-optic white light interferometric sensors using a ring resonator

    Full text link

    A High-Temperature Humidity Sensor Based on a Singlemode-Side Polished Multimode-Singlemode Fiber Structure

    Get PDF
    A relative humidity (RH) sensor based on a simple singlemode-side polished multimode-singlemode (SSPMS) fiber hybrid structure is investigated, which is capable of working over a relatively high-temperature range, at which many RH sensors based on moisture sensitive material coatings cannot operate. The beam propagation method is used to analyze the light transmission characteristics within the side polished multimode fiber (SPMMF) structure. Experimental results show that the SPMMF surface roughness has a significant influence on the sensor\u27s humidity sensing performance, as a result of the adsorption and desorption of water molecules along the side polished surface. A higher surface roughness results in an increased RH sensitivity. It is concluded that the SSPMS fiber structure based RH sensor can achieve around 0.069 dB/%RH within the humidity range of 30%RH–90%RH for a temperature range of 70 °C to 90 °C. In addition, the temperature cross-sensitivity has been investigated experimentally. The developed fiber optic sensor in this investigation provides a simple and effective approach for RH measurement in a variety of production applications

    All-fiber probing of aluminized RDX particle micro-explosion

    Get PDF
    Investigating the thermal decomposition characteristics and mechanisms of nano- and submicron-aluminized 1,3,5-trinitro-1,3,5-triazine (RDX) is essential to optimize the formulations and improve combustion/detonation efficiencies. However, no research has focused on the microscopic scale of a single aluminized RDX particle. We demonstrate an all-fiber probing method for the violent thermal decomposition of a single nano-aluminized micron-RDX particle, which we address as micro-explosion in this paper. We believe studying micro-explosion will be beneficial to the research of thermal decomposition. In experiments, we first characterize the micro-explosion as a three-step process, i.e., melting, first decomposition, and second decomposition. Then, we measure micro-explosion properties, i.e., shockwave-like flow velocity, initiation energy threshold, and shockwave-like flow pressure. Among the aluminized RDX particles with 0%, 5%, 10%, 15%, 20%, 25%, and 30% surface coverage ratios (SCRs), the sample with 20% surface coverage ratio shows the highest flow velocity and force, which are about 69.9 mm/s and 39.4 μN, respectively. Moreover, the threshold decreases with rising surface coverage ratios, and the mean threshold of 30% surface coverage ratio is 75 μJ. The experimental results prove that the all-fiber micro-explosion probing method is feasible, safe, and robust

    Certificateless Key Insulated Encryption: Cryptographic Primitive for Achieving Key-escrow free and Key-exposure Resilience

    Get PDF
    Certificateless encryption (CLE) alleviates the heavy certificate management in traditional public key encryption and the key escrow problem in the ID-based encryption simultaneously. Current CLE schemes assumed that the user’s secret key is absolutely secure. Unfortunately, this assumption is too strong in case the CLE is deployed in the hostile setting and the leakage of secret key is inevitable. In this paper, we present a new concept called an certificateless key insulated encryption scheme (CL-KIE). We argue that this is an important cryptographic primitive that can be used to achieve key-escrow free and key-exposure resilience. We also present an efficient CL-KIE scheme based on bilinear pairing. After that, the security of our scheme is proved under the Bilinear Diffie-Hellman assumption in the random oracle model. Certificateless encryption (CLE) alleviates the heavy certificate management in traditional public key encryption and the key escrow problem in the ID-based encryption simultaneously. Current CLE schemes assumed that the user’s secret key is absolutely secure. Unfortunately, this assumption is too strong in case the CLE is deployed in the hostile setting and the leakage of the secret key is inevitable. In this paper, we present a new concept called a certificateless key insulated encryption scheme (CL-KIE). We argue that this is an important cryptographic primitive that can be used to achieve key-escrow free and key-exposure resilience. We also present an efficient CL-KIE scheme based on bilinear pairing. After that, the security of our scheme is proved under the Bilinear DiffieHellman assumption in the random oracle model
    • …
    corecore