RISS 학술연구정보서비스

검색
다국어 입력

http://chineseinput.net/에서 pinyin(병음)방식으로 중국어를 변환할 수 있습니다.

변환된 중국어를 복사하여 사용하시면 됩니다.

예시)
  • 中文 을 입력하시려면 zhongwen을 입력하시고 space를누르시면됩니다.
  • 北京 을 입력하시려면 beijing을 입력하시고 space를 누르시면 됩니다.
닫기
    인기검색어 순위 펼치기

    RISS 인기검색어

      검색결과 좁혀 보기

      선택해제
      • 좁혀본 항목 보기순서

        • 원문유무
        • 원문제공처
        • 등재정보
        • 학술지명
          펼치기
        • 주제분류
        • 발행연도
          펼치기
        • 저자
          펼치기

      오늘 본 자료

      • 오늘 본 자료가 없습니다.
      더보기
      • 무료
      • 기관 내 무료
      • 유료
      • Eruption dynamics of CO<sub>2</sub>-driven cold-water geysers: Crystal, Tenmile geysers in Utah and Chimayo geyser in New Mexico

        Watson, Z.T.,Han, W.S.,Keating, E.H.,Jung, N.H.,Lu, M. North-Holland Pub. Co ; Elsevier Science Ltd 2014 Earth and planetary science letters Vol.408 No.-

        The CO<SUB>2</SUB> bubble volume fraction, eruption velocity, flash depth and mass emission of CO<SUB>2</SUB> were determined from multiple wellbore CO<SUB>2</SUB>-driven cold-water geysers (Crystal and Tenmile geysers, in Utah and Chimayo geyser in New Mexico). At shallow depths the bubble volume fraction ranges from 0 to 0.8, eruption velocities range from 2 to 20 m/s and flash depths are predominately shallow ranging from 5 to 40 m below the surface. Annual emission of CO<SUB>2</SUB> is estimated to be (4.77+/-1.92)x10<SUP>3</SUP>, (6.17+/-1.73)x10<SUP>1</SUP>, (6.54+/-0.57)x10<SUP>1</SUP>t/yr for Crystal, Tenmile and Chimayo geysers, respectively. These estimates are coherent with Burnside et al. (2013) showing that the rate of CO<SUB>2</SUB> leakage from wellbores is greater than fault-parallel or diffuse CO<SUB>2</SUB> leakage. The geyser plumbing geometry consists of a vertical wellbore which allows for the upward migration of CO<SUB>2</SUB>-rich fluids due to artesian conditions. The positive feedback system of a CO<SUB>2</SUB>-driven eruption occurs within the well. Active inflow of CO<SUB>2</SUB> into the regional aquifers through faulted bedrock allows geysering to persist for decades. Crystal geyser erupts for over 24 h at a time, highlighting the potential for a wellbore in a natural environment to reach relatively steady-state high velocity discharge. Mitigating high velocity CO<SUB>2</SUB>-driven discharge from wellbores will, however, be easier than mitigating diffuse leakage from faults or into groundwater systems.

      • International monetary transmission in East Asia: Floaters, non-floaters, and capital controls

        Kim, S.,Yang, D.Y. North-Holland ; Elsevier Science Pub. Co 2012 JAPAN AND THE WORLD ECONOMY Vol.24 No.4

        This paper analyzes the impacts of the United States (US) monetary shocks on East Asian countries using structural vector-autoregression (VAR) model. We find that the impacts of the US monetary shocks on East Asian domestic interest rates and exchange rates contradict conventional wisdom. The conventional exchange rate channel is unlikely to play much role in the transmission of the US monetary policy shocks to floaters in East Asian countries, excluding Japan. In these countries, the domestic interest rates respond strongly to the US interest rate changes, by giving up monetary autonomy, probably because of fear of floating. However, the domestic interest rate does not respond much in countries with fixed exchange rate regimes and capital account restrictions, such as China and Malaysia. This may suggest that the countries with fixed exchange rate regimes enjoy a higher degree of monetary autonomy, most likely with the help of capital account restrictions.

      • Welfare implications of international financial integration

        Lee, J.W.,Shin, K. North-Holland ; Elsevier Science Pub. Co 2012 JAPAN AND THE WORLD ECONOMY Vol.24 No.4

        Focusing on technology spillover from foreign direct investment (FDI) inflows, this paper investigates the welfare implications of financial integration. Calibrations of a neoclassical growth model with international technology diffusion show that when technology catch-up due to FDI inflows is considered, the welfare gains from financial integration substantially increase, which contrasts with the small gains from additional, capital-accumulation effects of financial integration. The estimates suggest that by further enhancing financial integration, emerging Asian economies, such as the People's Republic of China (PRC) and the largest four Association of Southeast Asian Nations (ASEAN) countries, will experience substantial welfare gains.

      • Total factor productivity growth for 12 Asian economies: The past and the future

        North-Holland ; Elsevier Science Pub. Co 2012 JAPAN AND THE WORLD ECONOMY Vol.24 No.2

        This study examines the importance of TFP growth in the long-term past and future economic growth of 12 Asian economies. We analyze the pattern of past growth based on a calculation of TFP growth, investigate the TFP dynamics by estimations of a TFP growth model, decompose the factors affecting TFP growth, and offer long-term projections of TFP growth. The main findings are as follows. First, results suggest that the growth accounting paradigm has shifted in the recent decade toward a productivity-based growth paradigm. Second, the catch-up effect is the major source of TFP growth in past decades, and the human capital contribution to TFP growth is gradually rising in Hong Kong, Korea, Singapore, and Taiwan in the most recent decade but is stagnated or weakened for other Asian economies. Third, the results project strong TFP growth for the two subperiods of 2010-2020 and 2020-2030 and thus suggest that the productivity-based growth will continue in the future long-term growth of the Asian economies.

      • Potential theory of subordinate Brownian motions with Gaussian components

        Kim, P.,Song, R.,Vondracek, Z. North-Holland Pub. Co ; Elsevier Science Ltd 2013 Stochastic processes and their applications Vol.123 No.3

        In this paper we study a subordinate Brownian motion with a Gaussian component and a rather general discontinuous part. The assumption on the subordinator is that its Laplace exponent is a complete Bernstein function with a Levy density satisfying a certain growth condition near zero. The main result is a boundary Harnack principle with explicit boundary decay rate for non-negative harmonic functions of the process in C<SUP>1,1</SUP> open sets. As a consequence of the boundary Harnack principle, we establish sharp two-sided estimates on the Green function of the subordinate Brownian motion in any bounded C<SUP>1,1</SUP> open set D and identify the Martin boundary of D with respect to the subordinate Brownian motion with the Euclidean boundary.

      • Oscillation of harmonic functions for subordinate Brownian motion and its applications

        Kim, P.,Lee, Y. North-Holland Pub. Co ; Elsevier Science Ltd 2013 Stochastic processes and their applications Vol.123 No.2

        In this paper, we establish an oscillation estimate of nonnegative harmonic functions for a pure-jump subordinate Brownian motion. The infinitesimal generator of such subordinate Brownian motion is an integro-differential operator. As an application, we give a probabilistic proof of the following form of relative Fatou theorem for such subordinate Brownian motion X in a bounded κ-fat open set; if u is a positive harmonic function with respect to X in a bounded κ-fat open set D and h is a positive harmonic function in D vanishing on D<SUP>c</SUP>, then the non-tangential limit of u/h exists almost everywhere with respect to the Martin-representing measure of h.

      • Credibility theory based on trimming

        Kim, J.H.T.,Jeon, Y. North-Holland, Pub. Co ; Elsevier Science Ltd 2013 Insurance, mathematics & economics Vol.53 No.1

        The classical credibility theory proposed by Buhlmann has been widely used in general insurance applications. In this paper we propose a credibility theory via truncation of the loss data, or the trimmed mean. The proposed framework contains the classical credibility theory as a special case and is based on the idea of varying the trimming threshold level to investigate the sensitivity of the credibility premium. After showing that the trimmed mean is not a coherent risk measure, we investigate some related asymptotic properties of the structural parameters in credibility. Later a numerical illustration shows that the proposed credibility models can successfully capture the tail risk of the underlying loss model, thus providing a better landscape of the overall risk that insurers assume.

      • Robust inference using hierarchical likelihood approach for heavy-tailed longitudinal outcomes with missing data: An alternative to inverse probability weighted generalized estimating equations

        Lee, D.,Lee, Y.,Paik, M.C.,Kenward, M.G. North-Holland Pub. Co ; Elsevier Science Ltd 2013 Computational statistics & data analysis Vol.59 No.-

        We examine methods appropriate for heavy-tailed longitudinal outcomes with possibly missing data. Generalized estimating equations (GEEs) have been widely used in longitudinal studies when data are not heavy-tailed and, in general, are valid only when data are missing completely at random. Robins et al. (1995) showed how inverse probability weighting in such settings (IPW-GEE) can extend validity to data that are missing at random. When data are completely observed, Preisser and Qaqish (1999) proposed the use of robust GEE methods to handle outliers. A natural extension of this to the setting with missing data is to combine these two methods. One alternative for the same setting is to use hierarchical (h-) likelihood (Lee et al., 2006). Here we compare this approach with that of IPW-GEE for heavy-tailed data in the missing data context.

      • Statistical inference and visualization in scale-space using local likelihood

        Park, C.,Huh, J. North-Holland Pub. Co ; Elsevier Science Ltd 2013 Computational statistics & data analysis Vol.57 No.-

        SiZer (SIgnificant ZERo crossing of the derivatives) is a graphical scale-space visualization tool that allows for exploratory data analysis with statistical inference. Various SiZer tools have been developed in the last decade, but most of them are not appropriate when the response variable takes discrete values. In this paper, we develop a SiZer for finding significant features using a local likelihood approach with local polynomial estimators. This tool improves the existing one (Li and Marron, 2005) by proposing a theoretically justified quantile in a confidence interval using advanced distribution theory. In addition, we investigate the asymptotic properties of the proposed tool. We conduct a numerical study to demonstrate the sample performance of SiZer using Bernoulli and Poisson models using simulated and real examples.

      • Sequential aggregate signatures with short public keys without random oracles

        Lee, K.,Lee, D.H.,Yung, M. North-Holland Pub. Co ; Elsevier Science Ltd 2015 Theoretical computer science Vol.579 No.-

        The notion of aggregate signature has been motivated by applications and it enables any user to compress different signatures signed by different signers on different messages into a short signature. Sequential aggregate signature, in turn, is a special kind of aggregate signature that only allows a signer to add his signature into an aggregate signature in sequential order. This latter scheme has applications in diversified settings such as in reducing bandwidth of certificate chains and in secure routing protocols. Lu, Ostrovsky, Sahai, Shacham, and Waters (EUROCRYPT 2006) presented the first sequential aggregate signature scheme in the standard model. The size of their public key, however, is quite large (i.e., the number of group elements is proportional to the security parameter), and therefore, they suggested as an open problem the construction of such a scheme with short keys. In this paper, we propose the first sequential aggregate signature schemes with short public keys (i.e., a constant number of group elements) in prime order (asymmetric) bilinear groups that are secure under static assumptions in the standard model. Furthermore, our schemes employ a constant number of pairing operations per message signing and message verification operation. Technically, we start with a public-key signature scheme based on the recent dual system encryption technique of Lewko and Waters (TCC 2010). This technique cannot directly provide an aggregate signature scheme since, as we observed, additional elements should be published in a public key to support aggregation. Thus, our constructions are careful augmentation techniques for the dual system technique to allow it to support sequential aggregate signature schemes. We also propose a multi-signature scheme with short public parameters in the standard model.

      연관 검색어 추천

      이 검색어로 많이 본 자료

      활용도 높은 자료

      해외이동버튼