首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 500 毫秒
1.
This paper concentrates upon the legal implications of electronic bills of lading. Having outlined the practicalities of the creation and use of paper bills and other shipping documents it deals with the evolution of EDI documents in the shipping industry. It then suggests a solution to the perennial problem of authentication of such documents. International trade would be severely and adversely affected by their use if EDI bills were not acceptable security to banks and could not be used as transferable documents of title. The parties to international contracts of carriage would be subject to uncertainty as to their rights and obligations if the international treaties governing such contracts were not applicable to such bills. The paper discusses these problems by reference to published proposals which tackles some of them and to the author's original solutions in respect of others. It is clear that further law reform is necessary to resolve the problems but that the use of EDI bills of lading will be advantageous to those involved in international trade.  相似文献   

2.
《Computer》2007,40(11):74-80
For SOAs to reach their full potential, the basic interoperable framework must accommodate meaningful quality-of-service contracts. Work on both industry-specific standards and semantic Web services is still needed to fully meet that goal. At the core of service-oriented architectures (SOAs) are distributed software components provided or accessed by independent third parties. Because access is not limited to a specific organization, explicit component contracts and universally adopted standards must support third-party access. Although such contracts could cover any technical or business aspect of service interaction, the current focus is on quality-of-service (QoS) policies. From an SOA point of view, we must consider two separate aspects of the use of QoS policies: interoperability between components, which is the subject of the Web services specifications stack; and composition, which composition models, such as the service component architecture (SCA).  相似文献   

3.
The paper analyzes legal issues associated with the application of existing contract law provisions to so-called Smart contracts, defined in the paper as ‘agreements existing in the form of software code implemented on the Blockchain platform, which ensures the autonomy and self-executive nature of Smart contract terms based on a predetermined set of factors’. The paper consists of several sections. In the second section, the paper outlines the peculiarities of Blockchain technology, as currently implemented in Bitcoin cryptocurrency, which forms the core of Smart contracts. In the third section, the main characteristic features of Smart contracts are described. Finally, the paper outlines key tensions between classic contract law and Smart contracts. The concluding section sets the core question for analysis of the perspectives of implementation of this technology by governments: ‘How to align the powers of the government with Blockchain if there is no central authority but only distributed technologies’. The author suggests two solutions, neither of which is optimal: (1) providing the state authorities with the status of a Superuser with extra powers; and (2) relying on traditional remedies and enforcement practices, by pursuing specific individuals – parties to a Smart contract – in offline mode.  相似文献   

4.
Blockchain is becoming popular as a distributed and reliable ledger which allows distrustful parties to transact safely without trusting third parties. Emerging blockchain systems like Ethereum support smart contracts where miners can run arbitrary user-defined programs. However, one of the biggest concerns about the blockchain and the smart contract is privacy, since all the transactions on the chain are exposed to the public. In this paper, we present ShadowEth, a system that leverages hardware enclave to ensure the confidentiality of smart contracts while keeping the integrity and availability based on existing public blockchains like Ethereum. ShadowEth establishes a confidential and secure platform protected by trusted execution environment (TEE) off the public blockchain for the execution and storage of private contracts. It only puts the process of verification on the blockchain. We provide a design of our system including a protocol of the cryptographic communication and verification and show the applicability and feasibility of ShadowEth by various case studies. We implement a prototype using the Intel SGX on the Ethereum network and analyze the security and availability of the system.  相似文献   

5.
We present a declarative language for compositional specification of contracts governing the exchange of resources. It extends Eber and Peyton Jones’s declarative language for specifying financial contracts (Jones et al. in The Fun of Programming. 2003) to the exchange of money, goods and services amongst multiple parties and complements McCarthy’s Resources, Events and Agents (REA) accounting model (McCarthy in Account Rev. LVII(3), 554–578, 1982) with a view- independent formal contract model that supports definition of user-defined contracts, automatic monitoring under execution and user-definable analysis of their state before, during and after execution. We provide several realistic examples of commercial contracts and their analyses. A variety of (real) contracts can be expressed in such a fashion as to support their integration, management and analysis in an operational environment that registers events. The language design is driven by both domain considerations and semantic language design methods: a contract denotes a set of traces of events, each of which is an alternative way of concluding the contract successfully, which gives rise to a CSP-style (Brooker et al. in J.ACM 31(3), 560–599, 1984; Hoare in Communicating Sequential Processes, 1985) denotational semantics. The denotational semantics drives the development of a sound and complete small-step operational semantics, where a partially executed contract is represented as a (full) contract that represents the remaining contractual commitments. This operational semantics is then systematically refined in two stages to an instrumented operational semantics that reflects the bookkeeping practice of identifying the specific contractual commitment a particular event matches at the time the event occurs, as opposed to delaying this matching until the contract is concluded.  相似文献   

6.
Holonic manufacturing systems (HMS) can be modeled as multi-agent systems to which contract net protocol can be effectively and robustly applied. However, the lack of analysis capability of contract nets makes it difficult to avoid undesirable states such as deadlocks in HMS. This paper presents a framework to model and control HMS based on fusion of Petri net and multi-agent system theory. The main results include: (1) a multi-agent model and a collaboration process to form commitment graphs in HMS based on contract net protocol, (2) a procedure to convert commitment graph to collaborative Petri net (CPN), and (3) feasible conditions and collaborative algorithms to award contracts in HMS based on CPNs.  相似文献   

7.
One of the most extensively used technologies for improving the security of IoT devices is blockchain technology. It is a new technology that can be utilized to boost the security. It is a decentralized peer-to-peer network with no central authority. Multiple nodes on the network mine or verify the data recorded on the Blockchain. It is a distributed ledger that may be used to keep track of transactions between several parties. No one can tamper with the data on the blockchain since it is unchangeable. Because the blocks are connected by hashes, the transaction data is safe. It is managed by a system that is based on the consensus of network users rather than a central authority. The immutability and tamper-proof nature of blockchain security is based on asymmetric cryptography and hashing. Furthermore, Blockchain has an immutable and tamper-proof smart contract, which is a logic that enforces the Blockchain’s laws. There is a conflict between the privacy protection needs of cyber-security threat intelligent (CTI) sharing and the necessity to establish a comprehensive attack chain during blockchain transactions. This paper presents a blockchain-based data sharing paradigm that protects the privacy of CTI sharing parties while also preventing unlawful sharing and ensuring the benefit of legitimate sharing parties. It builds a full attack chain using encrypted threat intelligence and exploits the blockchain’s backtracking capacity to finish the decryption of the threat source in the attack chain. Smart contracts are also used to send automatic early warning replies to possible attack targets. Simulation tests are used to verify the feasibility and efficacy of the suggested model.  相似文献   

8.
发现两类对象的相互k最近邻居可为工作匹配、大学选择等应用提供决策。现有的方法主要处理单度量空间(如L2 norm),这些方法有可能导致不公平的匹配。形式化多度量空间的相互最近邻问题,提出基于空间索引的多度量空间下的相互k最近邻算法。利用人工数据集,测试了大量的参数设置下的算法性能,结果表明提出的算法优于可选的直接算法。  相似文献   

9.
We present several protocols to achieve mutual communication anonymity between an information requester and a provider in a P2P information-sharing environment, such that neither the requester nor the provider can identify each other, and no other peers can identify the two communicating parties with certainty. Most existing solutions achieve mutual anonymity in pure P2P systems without any trusted central controls. Compared with two such representative ones, our protocols improve efficiency in two different ways. First, utilizing trusted third parties and aiming at both reliability and low-cost, we propose a group of mutual anonymity protocols. We show that with some limited central support, our protocols can accomplish the goals of anonymity, efficiency, and reliability. Second, we propose a mutual anonymity protocol which relies solely on self-organizations among peers without any trusted central controls. In this protocol, the returning path can be shorter than the requesting path. This protocol does not need to broadcast the requested file back to the requester so that the bandwidth is saved and efficiency is improved. In addition, this protocol does not need special nodes to keep indices of sharing files, thus eliminating the index maintenance overhead and the potential for inconsistency between index records and peer file contents. We have evaluated our techniques in a browser-sharing environment. We show that the average increase in response time caused by our protocols is negligible, and these protocols show advantages over existing protocols in a P2P system.  相似文献   

10.
11.
针对安全多方计算(MPC)中大部分参与者不诚实情况下无法获得公平性这一问题,基于区块链智能合约构造惩罚机制,提出了公平的安全MPC协议。协议分为两个阶段,分别为基于可验证秘密共享的MPC阶段和公平的秘密重建阶段,参与方只要收集t+1个正确份额即可得到最终输出。协议利用同态承诺来验证秘密份额的正确性,使用超时机制来判别恶意参与方的提前终止行为,并对恶意方进行经济惩罚。安全性分析表明诚实参与方能够获得最终输出,否则将得到经济补偿;性能分析表明参与方只需缴纳一轮押金并且大量复杂的秘密份额验证工作都在链下,协议的执行效率得到保证。  相似文献   

12.
目前知识产权交易普遍存在信息不对称、交易多方缺乏信任和有效激励等问题,借助区块链的不可篡改、安全透明、可追溯、去中心化等技术特性,提出并实现了一种基于区块链的知识产权交易平台BIPTP,通过智能合约实现交易的精准撮合,支持多方定制转让合同和收益分配合同,引入知识产权权人方和监管方作为联盟链节点,异步完成需求收集和权人变更。实验表明,平台的交易吞吐量可达到250?TPS,万笔交易平均撮合时延约1.9?s,交易成功率可达到78%,相较于其他知识产权交易平台,本系统能够在知识产权权人、发明人、受让方以及中介方之间达成多方权益保证的可信合约并确保执行,从而获得更好的数据可信度和合同履约能力,显著提高知识产权交易的成功率,为繁荣我国知识产权交易市场提供了一种有效的解决方案。  相似文献   

13.
Contemporary Cloud Manufacturing-as-a-Service (CMaaS) platforms now promise customers instant pricing and access to a large capacity of manufacturing nodes. However, many of the CMaaS platforms are centralized with data flowing through an intermediary agent connecting clients with service providers. This paper reports the design, implementation and validation of middleware software architectures which aim to directly connect client users with manufacturing service providers while improving transparency, data integrity, data provenance and retaining data ownership to its creators. In the first middleware, clients have the ability to directly customize and configure parts parametrically, leading to an instant generation of downstream manufacturing process plan codes. In the second middleware, clients can track the data provenance generated in a blockchain based decentralized architecture across a manufacturing system. The design of digital assets across a distributed manufacturing system infrastructure controlled by autonomous smart contracts through Ethereum based ERC-721 non-fungible tokens is proposed to enable communication and collaboration across decentralized CMaaS platform architectures. The performance of the smart contracts was evaluated on three different global Ethereum blockchain test networks with the centrality and dispersion statistics on their performance provided as a reference benchmark for future smart contract implementations.  相似文献   

14.
基于QPSO算法的3D多模医学图像配准   总被引:1,自引:0,他引:1       下载免费PDF全文
基于互信息的配准方法具有精度高、鲁棒性强的特点。但基于互信息的目标函数存在许多局部极值,给配准的优化过程带来了很大的困难。把量子行为的粒子群优化算法(QPSO)应用到了3D医学图像配准中。QPSO不仅参数个数少,其每一个迭代步的取样空间能覆盖整个解空间,因此能保证算法的全局收敛。实验结果表明,该算法能够有效地克服互信息函数的局部极值,大大提高了配准精度,与美国Vanderbilt 大学的“金标准”比较,达到了亚像素级的精度。  相似文献   

15.
With the increasing prevalence of huge international retail chains and the subcontracting of manufacturing to developing countries by owners of major international brands, the dominant‐retailer‐oriented incentive contracts become increasingly more relevant. The literature suggests that most of the contract formats known as channel‐coordinating for the dominant supplier become quite or totally ineffective when the retailer is the dominant player in the supply chain. A menu of contracts is shown to be theoretically most effective for the dominant retailer; however, it is too complex to be implemented in the real world. This paper first proves that the menu of contracts is actually a nonlinear volume discounting contract. Based on this characteristic, we propose two contract formats, namely, volume discounting on markup and volume discounting on slotting fee. Our results show that these two new proposed schemes perform substantially better than the currently most‐used contract formats (e.g., markup contract formats), and they can also be perceived as performing nearly as well as the menu of contracts.  相似文献   

16.
In this paper, we develop integrated retail shelf space allocation and inventory models for a single item with a stock dependent demand. The integrated models are developed for a supply chain operating under vendor-managed inventory (VMI) and consignment stock (CS) agreement. More precisely, the supplier is responsible for initiating orders on behalf of the retailer and decides about the size of each order, the quantity to be displayed on the shelves, and the reorder point. In addition, the supplier owns the stock at the retailer’s premises until it is sold. We develop mathematical models to assess the benefits accrued by both parties as a result of the adoption of VMI–CS partnership. Results from the numerical experimental study show that such partnership is more attractive to all supply chain members when the retailer provides a flexible display capacity. Moreover, the supplier can use his/her selling price and the maximum allocated shelf space as negotiation means to benefit from the partnership.  相似文献   

17.
Due to constant fluctuations in market demands, nowadays scheduling of flexible manufacturing systems is taking great importance to improve competitiveness. Coloured Petri Nets (CPN) is a high level modelling formalism which have been widely used to model and verify systems, allowing representing not only the system’s dynamic behaviour but also the information flow. One approach that focuses in performance optimization of industrial systems is the one that uses the CPN formalism extended with time features (Timed Coloured Petri Nets) and explores all the possible states of the model (state space) looking for states of particular interest under industrial scope. Unfortunately, using the time extension, the state space becomes awkward for most industrial problems, reason why there is a recognized need of approaches that could tackle optimization problems such as the scheduling of manufacturing activities without simplifying any important aspect of the real system. In this paper a timed state space approach for properties verification and systems optimization is presented together with new algorithms in order to get better results when time is used as a cost function for optimizing the makespan of manufacturing systems. A benchmarking example of a job-shop is modelled in CPN formalism to illustrate the improvements that can be achieved with the proposed implementations.  相似文献   

18.
Blockchain platforms, such as Ethereum, allow a set of actors to maintain a ledger of transactions without relying on a central authority and to deploy programs, called smart contracts, that are executed whenever certain transactions occur. These features can be used as basic building blocks for executing collaborative business processes between mutually untrusting parties. However, implementing business processes using the low-level primitives provided by blockchain platforms is cumbersome and error-prone. In contrast, established business process management systems (BPMSs), such as those based on the standard Business Process Model and Notation (BPMN), provide convenient abstractions for rapid development of process-oriented applications. This article demonstrates how to combine the advantages of a BPMS with those of a blockchain platform. The article introduces a blockchain-based BPMN execution engine, named Caterpillar. Like any BPMN execution engine, Caterpillar supports the creation of instances of a process model and allows users to monitor the state of process instances and to execute tasks thereof. The specificity of Caterpillar is that the state of each process instance is maintained on the (Ethereum) blockchain and the workflow routing is performed by smart contracts generated by a BPMN-to-Solidity compiler. The Caterpillar compiler supports a large array of BPMN constructs, including subprocesses, multiple-instance activities, and event handlers. The paper describes the architecture of Caterpillar and the interfaces it provides to support the monitoring of process instances, the allocation and execution of work items, and the execution of service tasks.  相似文献   

19.
自组织云制造资源聚集框架与多维属性区间搜索方法研究   总被引:1,自引:0,他引:1  
为适应云制造系统的自组织特征,完成云制造系统广域资源聚集与共享问题,提出一种基于分布式哈希表(distributed hash table,DHT)的自组织云制造资源聚集方法.通过设计分布式云制造资源聚集结构,给出了DHT覆盖网络结构及DHT节点组织算法;针对制造资源多重属性和属性值区间分布的特点,提出一种基于四叉树(quadtree)的多维属性区间搜索方法,并设计了相关算法,将各属性取值范围决定的底层制造资源空间进行全等划分以实现高效检索.最后探讨了对云制造系统进行自组织强化的支持策略,并通过构建基于DHT的自组织云制造资源管理原型系统,验证文中主要算法的有效性和执行效率.  相似文献   

20.
Recently, Sun et al. (Quantum Inf Process 15(5):2101–2111, 2016) proposed an efficient multiparty quantum key agreement protocol based on commutative encryption. The aim of this protocol is to negotiate a secret shared key among multiple parties with high qubit efficiency as well as security against inside and outside attackers. The shared key is the exclusive-OR of all participants’ secret keys. This is achieved by applying the rotation operation on encrypted photons. For retrieving the final secret key, only measurement on single states is needed. Sun et al. claimed that assuming no mutual trust between participants, the scheme is secure against participant’s attack. In this paper, we show that this is not true. In particular, we demonstrate how a malicious participant in Sun et al.’s protocol can introduce “a” final fake key to target parties of his choice. We further propose an improvement to guard against this attack.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号