996 resultados para Relative complexity
Resumo:
People are alarmingly susceptible to manipulations that change both their expectations and experience of the value of goods. Recent studies in behavioral economics suggest such variability reflects more than mere caprice. People commonly judge options and prices in relative terms, rather than absolutely, and display strong sensitivity to exemplar and price anchors. We propose that these findings elucidate important principles about reward processing in the brain. In particular, relative valuation may be a natural consequence of adaptive coding of neuronal firing to optimise sensitivity across large ranges of value. Furthermore, the initial apparent arbitrariness of value may reflect the brains' attempts to optimally integrate diverse sources of value-relevant information in the face of perceived uncertainty. Recent findings in neuroscience support both accounts, and implicate regions in the orbitofrontal cortex, striatum, and ventromedial prefrontal cortex in the construction of value.
Resumo:
This paper proposes a method for analysing the operational complexity in supply chains by using an entropic measure based on information theory. The proposed approach estimates the operational complexity at each stage of the supply chain and analyses the changes between stages. In this paper a stage is identified by the exchange of data and/or material. Through analysis the method identifies the stages where the operational complexity is both generated and propagated (exported, imported, generated or absorbed). Central to the method is the identification of a reference point within the supply chain. This is where the operational complexity is at a local minimum along the data transfer stages. Such a point can be thought of as a 'sink' for turbulence generated in the supply chain. Where it exists, it has the merit of stabilising the supply chain by attenuating uncertainty. However, the location of the reference point is also a matter of choice. If the preferred location is other than the current one, this is a trigger for management action. The analysis can help decide appropriate remedial action. More generally, the approach can assist logistics management by highlighting problem areas. An industrial application is presented to demonstrate the applicability of the method. © 2013 Operational Research Society Ltd. All rights reserved.
Resumo:
Previous study and analysis of cytochrome b suggested that polyploidization event in the genus Tor occurred about 10 Mya ago. In order to understand evolutionary fates of Sox gene in the early stage of genome duplication at the nucleotide level, PCR surveys for Sox genes in three closely related cyprinid fishes T douronensis (2n = 100), T qiaojiensis (2n = ?), T sinensis (2n = 100) and their relative T brevifilis (2n = 50) were performed. Totally, 52 distinct Sox genes were obtained in these four species, representing SoxB, SoxC, and SoxE group. As expected, isoforms of some Sox genes correspond with the ploidy of species, such as two copies of Sox9a exist in tetraploid species. Analysis indicated that duplicated Sox gene pairs caused by polyploidization evolved independently of each other within polyploid species. Results of substitution rate showed nearly equal rate of nonsynonymous substitution of duplicated Sox orthologs among different polyploid species and their diploid relative orthologs, suggesting at the early stage of genome duplicated Sox orthologs are under similar selective constraints in different polyploidy species and their diploid relative at the amino acid level. All PCR fragments of Sox genes obtained in this study are not accompanied by obvious increase in mutations and pseudogene formation which means that they are under strong purifying selection, suggesting that they are functional at the DNA level. Cenealogical analysis revealed that T qiaojiensis was tetraploid, and T douronensis, T qiaojiensis as well as T sinensis had an allotetraploid ancestor. (C) 2009 Elsevier B.V. All rights reserved.
Resumo:
© 2014 IEEE. This exploratory study addresses a gap in management literature by addressing the role of location in the continuously expanding field of open innovation research. In this context, we analyze potential negative effects of absolute geography and relative proximity on open innovation practices in high-tech small and medium-sized enterprises (SMEs) in the United Kingdom. Drawing upon cluster theory and business ecosystem literature, the analysis from three SME case studies in the East of England suggests that presumed 'favorable' location variables, such as close relative proximity between partners and the presence of economic clusters, can have certain negative effects on open innovation practices.
Resumo:
We propose a simple method to detect the relative strength of Rashba and Dresselhaus spin-orbit interactions in quantum wells (QWs) without relying on the directional-dependent physical quantities. This method utilizes the two different critical gate voltages that leading to the remarkable signals of SU(2) symmetry, which happens to reflect the intrinsic-structure-inversion asymmetry of the QW. We support our proposal by the numerical calculation of in-plane relaxation times based on the self-consistent eight-band Kane model. We find that the two different critical gate voltages leading to the maximum spin-relaxation times [one effect of the SU(2) symmetry] can simply determine the ratio of the coefficients of Rashba and Dresselhaus terms. Our proposal can also be generalized to extract the relative strengths of the spin-orbit interactions in quantum-wire and quantum-dot structures.
Resumo:
Using the measured capacitance-voltage curves and the photocurrent spectrum obtained from the Ni Schottky contact on a strained Al0.3Ga0.7N/GaN heterostructure, the value of the relative permittivity of the AlGaN barrier layer was analysed and calculated by self-consistently solving Schrodinger's and Poisson's equations. It is shown that the calculated values of the relative permittivity are different from those formerly reported, and reverse biasing the Ni Schottky contact has an influence on the value of the relative permittivity. As the reverse bias increases from 0 V to - 3 V, the value of the relative permittivity decreases from 7.184 to 7.093.
Resumo:
The RSA-based Password-Authenticated Key Exchange (PAKE) protocols have been proposed to realize both mutual authentication and generation of secure session keys where a client is sharing his/her password only with a server and the latter should generate its RSA public/private key pair (e, n), (d, n) every time due to the lack of PKI (Public-Key Infrastructures). One of the ways to avoid a special kind of off-line (so called e-residue) attacks in the RSA-based PAKE protocols is to deploy a challenge/response method by which a client verifies the relative primality of e and φ(n) interactively with a server. However, this kind of RSA-based PAKE protocols did not give any proof of the underlying challenge/response method and therefore could not specify the exact complexity of their protocols since there exists another security parameter, needed in the challenge/response method. In this paper, we first present an RSA-based PAKE (RSA-PAKE) protocol that can deploy two different challenge/response methods (denoted by Challenge/Response Method1 and Challenge/Response Method2). The main contributions of this work include: (1) Based on the number theory, we prove that the Challenge/Response Method1 and the Challenge/Response Method2 are secure against e-residue attacks for any odd prime e; (2) With the security parameter for the on-line attacks, we show that the RSA-PAKE protocol is provably secure in the random oracle model where all of the off-line attacks are not more efficient than on-line dictionary attacks; and (3) By considering the Hamming weight of e and its complexity in the RSA-PAKE protocol, we search for primes to be recommended for a practical use. We also compare the RSA-PAKE protocol with the previous ones mainly in terms of computation and communication complexities.
Resumo:
We focus on the relationship between the linearization method and linear complexity and show that the linearization method is another effective technique for calculating linear complexity. We analyze its effectiveness by comparing with the logic circuit method. We compare the relevant conditions and necessary computational cost with those of the Berlekamp-Massey algorithm and the Games-Chan algorithm. The significant property of a linearization method is that it needs no output sequence from a pseudo-random number generator (PRNG) because it calculates linear complexity using the algebraic expression of its algorithm. When a PRNG has n [bit] stages (registers or internal states), the necessary computational cost is smaller than O(2n). On the other hand, the Berlekamp-Massey algorithm needs O(N2) where N ( 2n) denotes period. Since existing methods calculate using the output sequence, an initial value of PRNG influences a resultant value of linear complexity. Therefore, a linear complexity is generally given as an estimate value. On the other hand, a linearization method calculates from an algorithm of PRNG, it can determine the lower bound of linear complexity.