476 research outputs found

    The Productivity Debate of East Asia Revisited: A Stochastic Frontier Approach

    Get PDF
    This paper applies a stochastic frontier production model to the data from Penn World Tableโ€™s 49 countries over the period 1965-1990, to decompose total factor productivity growth into technical change and technical efficiency change. Empirical results show East Asian countries led the whole world in productivity growth, mainly because their technical efficiency gain was so much faster than that of other countries. East Asian countries also registered rapid technical change, which was comparable to that of the G6 countries after the late 1980s. The results provide evidence that negate the hypothesis that East Asian growth was mostly input-driven and unsustainable.East Asian Growth, stochastic frontier production model, total factor productivity, technical progress, technical efficiency

    ์˜์ƒ์‹œ์ฐฉ ํ•™์Šต:์˜ท๊ณผ ์‚ฌ๋žŒ์˜ ๋ถ„๋ฆฌ๋ฅผ ํ†ตํ•ด ์˜ท์˜ ์ƒ์„ธ ์ •๋ณด๋ฅผ ์‚ด๋ ค์ฃผ๋Š” ์‹œ์ฐฉ๋ฐฉ๋ฒ•

    Get PDF
    ํ•™์œ„๋…ผ๋ฌธ(์„์‚ฌ) -- ์„œ์šธ๋Œ€ํ•™๊ต๋Œ€ํ•™์› : ๋ฐ์ดํ„ฐ์‚ฌ์ด์–ธ์Šค๋Œ€ํ•™์› ๋ฐ์ดํ„ฐ์‚ฌ์ด์–ธ์Šคํ•™๊ณผ, 2023. 2. ์ด์ค€์„.Virtual try-on, fitting an image of a garment to an image of a person, has rapidly progressed recently. However, existing virtual try-on methods still struggle to faithfully represent various details of the clothes when worn. In this paper, we propose a simple yet effective method to better preserve details of the clothing and person by introducing an additional fitting step after geometric warping. This minimal modification helps to effectively learn disentangled representations of the clothing from the wearer. By disentangling these two major components for virtual try-on, we are able to preserve the wearer-agnostic structure and details of the clothing, and thus can fit a garment naturally to a variety of poses and body shapes. Moreover, we propose a novel evaluation framework applicable to any metric, to better reflect the semantics of clothes fitting. From extensive experiments, we empirically verify that the proposed method not only learns to disentangle clothing from the wearer, but also preserves details of the clothing on the try-on results.์›ํ•˜๋Š” ์˜ท์˜ ์ด๋ฏธ์ง€๋ฅผ ์‚ฌ๋žŒ์˜ ์ด๋ฏธ์ง€์— ๋งž์ถ”์–ด ์ž…ํ˜€์ฃผ๋Š” ๊ฐ€์ƒ ์˜๋ฅ˜ ์‹œ์ฐฉ ๊ธฐ์ˆ ์€ ์ตœ๊ทผ ๋น ๋ฅด๊ฒŒ ๋ฐœ์ „ํ•˜๊ณ  ์žˆ๋‹ค. ํ•˜์ง€๋งŒ ํ˜„์žฌ ์กด์žฌํ•˜๋Š” ๊ฐ€์ƒ ์‹œ์ฐฉ ๋ฐฉ๋ฒ•๋“ค์€ ์˜ท์ด ์ž…ํ˜€์กŒ์„ ๋•Œ์˜ ๋””ํ…Œ์ผ์„ ์ž˜ ํ‘œํ˜„ํ•˜์ง€ ๋ชปํ•˜๊ณ  ์žˆ๋‹ค. ๋ณธ ๋…ผ๋ฌธ์—์„œ, ๋‚˜๋Š” ๊ธฐํ•˜ํ•™์  ๋ณ€ํ˜• ๋‹จ๊ณ„์ดํ›„์— ์ถ”๊ฐ€์ ์ธ ํ”ผํŒ… ๋‹จ๊ณ„๋ฅผ ์ถ”๊ฐ€ํ•จ์œผ๋กœ์จ ์˜ท์˜ ๋””ํ…Œ์ผ์„ ๋ณด๋‹ค ์ž˜ ์‚ด๋ฆด ์ˆ˜ ์žˆ๋Š” ๋‹จ์ˆœํ•˜์ง€๋งŒ ํšจ๊ณผ์ ์ธ ๋ฐฉ๋ฒ•์„ ์ œ์•ˆํ•œ๋‹ค. ์ด ์ตœ์†Œํ•œ์˜ ๋ณ€ํ™”๋Š” ์‚ฌ๋žŒ๊ณผ ์˜ท์„ ํšจ๊ณผ์ ์œผ๋กœ ๋ถ„๋ฆฌํ•˜๋Š” ๋ฐฉ๋ฒ•์„ ์†Œ๊ฐœํ•˜๋ฉฐ, ์ด๋ฅผ ํ†ตํ•ด ์˜ท์˜ ๋””ํ…Œ์ผ์„ ์ž์—ฐ์Šค๋Ÿฝ๊ณ  ํšจ๊ณผ์ ์œผ๋กœ ํ•ฉ์„ฑํ•  ์ˆ˜ ์žˆ๋‹ค. ๋˜ํ•œ, ๋ณธ ๋…ผ๋ฌธ์—์„œ ๊ธฐ์กด ์ธก์ •๋ฐฉ๋ฒ•์— ์ ์šฉํ•  ์ˆ˜ ์žˆ๋Š” ์ƒˆ๋กœ์šด ํ‰๊ฐ€๋ฐฉ๋ฒ•์„ ์ œ์•ˆํ•œ๋‹ค. ์‹คํ—˜์„ ํ†ตํ•ด ๋ณธ ๋…ผ๋ฌธ์—์„œ ์ œ์‹œํ•œ ๋ฐฉ๋ฒ•์ด ์˜ท๊ณผ ์‚ฌ๋žŒ์„ ํšจ๊ณผ์ ์œผ๋กœ ๋ถ„๋ฆฌํ•  ๋ฟ๋งŒ ์•„๋‹ˆ๋ผ, ์˜ท์˜ ๋””ํ…Œ์ผ์„ ์ž์—ฐ์Šค๋Ÿฝ๊ฒŒ ๋ณด์กดํ•จ์„ ๋ณด์˜€๋‹ค.Chapter 1. Introduction 3 Chapter 2. Related Work 5 Chapter 3. Preliminary 6 Chapter 4. The Proposed Method: DP-VTON 8 Chapter 5. Experiments 12 Chapter 6. Summary 19 Chapter 7. Supplementary materials 19 Bibliography 30 Abstract in Korean 35์„

    A Spatiotemporal analysis to identify Naturally Occurring Retirement Communities in Nebraska

    Get PDF
    This study aims to identify the geographic locations of โ€œnaturally occurring retirement communities (NORCs)โ€ and whether there were spatiotemporal patterns of naturally occurring retirement communities in Nebraska for the time periods of 2000 to 2010, and to 2015. As the American population continues to age, older people generally prefer to live in their own homes for later years of life, instead of moving into assisted living. These demands have resulted in the increase of elderly populations who are โ€œaging in placeโ€. Nevertheless, there have been few spatiotemporal analyses about the distribution patterns of elderly households in terms of NORCs for the state of Nebraska. In this study, the entire area within the stateโ€™s boundaries was subdivided into block groups and the spatial statistics of demographic patterns were analyzed over time. For this study, U.S. Census data from 2000, 2010, and 2015 were aggregated by block groups which include the total number of households and proportion of households (owners/renters) in Nebraska. Three analyses were conducted on the data. First, the geovisualization method with ArcGIS 10.4 was used to visually investigate the distribution and changes of NORCs from 2000 to 2010, and to 2015. Second, Global Moranโ€™s I was used to quantify the spatial relationship of NORCs in Nebraska. Third, various methods of spatial statistics were used to identify clusters between NORCs and other block groups: Local Moranโ€™s and G-statistics. Over the past 15 years, the proportion of elderly households in Nebraska has steadily increased, and the rate of increase has risen sharply over the recent five years, as of 2015. As a result, the number of NORCs has also increased, and 47 of the total NORCs (57.3%) were classified as the aging in place type of NORCs. In addition, block groups with similar proportion of households have clustered spatially together or formed hot-spots. This study contributes to understanding the concept of NORCs relative to the residents โ€œaging in placeโ€ and policy makers. Local government should take appropriate steps to prepare for the super aging society by rearranging and integrating given resources as much as possible. By taking full advantage of results of this study, the government should develop community-based policies to support the older residents aging in place. Because of the population density and proximity of older residents in NORCs, economies of scale are able to rethink how to organize and deliver services, giving the opportunity to make our communities better for those retired seniors. Advisor: Yunwoo Na

    Alliance Networks, Corporate Investment, and Firm Valuation

    Get PDF
    This paper examines whether corporate alliance networks convey information about new investment opportunities. I hypothesize that firms located more centrally in their networks are exposed to greater information flows, which allows managers to rely less on their own stock prices as a source of information to make future investment decisions. Supporting this prediction, higher alliance network centrality leads to lower sensitivity of investment to stock prices. The impact is stronger for financially unconstrained firms, showing that financial constraints may limit firmsโ€™ ability to exploit their informational advantages from alliance networks. Additional tests exploiting quasi-exogenous changes in centrality due to indirect connections via alliance partners alleviate the endogeneity issue in alliance formation decision. The stock market reacts more positively to alliance announcements when new alliances are expected to provide greater informational benefits. Overall, my results show that alliance networks are conduits for value-enhancing information that affect corporate investment decision and valuation

    Keys in the Clouds: Auditable Multi-device Access to Cryptographic Credentials

    Full text link
    Personal cryptographic keys are the foundation of many secure services, but storing these keys securely is a challenge, especially if they are used from multiple devices. Storing keys in a centralized location, like an Internet-accessible server, raises serious security concerns (e.g. server compromise). Hardware-based Trusted Execution Environments (TEEs) are a well-known solution for protecting sensitive data in untrusted environments, and are now becoming available on commodity server platforms. Although the idea of protecting keys using a server-side TEE is straight-forward, in this paper we validate this approach and show that it enables new desirable functionality. We describe the design, implementation, and evaluation of a TEE-based Cloud Key Store (CKS), an online service for securely generating, storing, and using personal cryptographic keys. Using remote attestation, users receive strong assurance about the behaviour of the CKS, and can authenticate themselves using passwords while avoiding typical risks of password-based authentication like password theft or phishing. In addition, this design allows users to i) define policy-based access controls for keys; ii) delegate keys to other CKS users for a specified time and/or a limited number of uses; and iii) audit all key usages via a secure audit log. We have implemented a proof of concept CKS using Intel SGX and integrated this into GnuPG on Linux and OpenKeychain on Android. Our CKS implementation performs approximately 6,000 signature operations per second on a single desktop PC. The latency is in the same order of magnitude as using locally-stored keys, and 20x faster than smart cards.Comment: Extended version of a paper to appear in the 3rd Workshop on Security, Privacy, and Identity Management in the Cloud (SECPID) 201
    • โ€ฆ
    corecore