نتایج جستجو برای: supply function competition

تعداد نتایج: 1429296  

Journal: :Data Science Journal 2007
Robert Clark

The controversial provisions in the European Union’s Database Directive have created considerable uncertainty for commercial producers of databases, while recent case law has emasculated much of the Directive. However, researchers and academics must still work in a restrictive copyright environment within Europe. This paper reviews the Directive in the light of two recent UK reports that sugges...

Journal: :IACR Cryptology ePrint Archive 2009
Xiaofeng Chen Haibo Tian Fangguo Zhang

In this paper, we present some security flaws of the keyexposure free chameleon hash scheme based on factoring [9]. Besides, we propose an improved chameleon hash scheme without key exposure based on factoring which enjoys all the desired security notions of chameleon hashing.

2009
José M. Albornoz Antonio Parravano

Using a set of heterogeneous competing systems with intra-system cooperation and inter-system unfair competition, we show how the coevolution of the system parameters (degree of cooperation and unfair competition) depends on the external supply of resources. This kind of interaction is found in social, economic, ecological and biochemical systems; as an illustration we consider the competition ...

2010
Cuihong Li

As suppliers provide more value in today’s supply chains, eliciting supplier cost-reduction efforts and inducing supplier competition are two important levers for a buyer to reduce sourcing costs. In this paper, we study a buyer’s sourcing strategy considering supplier effort and competition. The buyer has two instruments in her strategy: the composition of the supply base and the contracting m...

ژورنال: گلجام 2017

The green supply chain is based on the integrity of environmental management and supply chain management to control Environmental Impact on Product Lifecycle Through Co-ordination of All Suppliers of Supply Chain. The purpose of this research is to identify and categorize green supply chain drivers in the hand woven carpet industry. The statistical population of this research in first stage is ...

With progressing technologies and new features of production, new products compete with older ones in markets. Indeed, new products initiate contest with olden ones and this process repeats in different productions lifetime several times. In this situation recycling the olden products seems to be significant for supply chains. Governments often levy special tariffs for these products as a contr...

2011
Flavio M. Menezes John Quiggin

We setup a model of competitive interaction among symmetric …rms producing a homogeneous good that includes both Bertrand and Cournot competition as special cases. In our model the intensity of competition is captured by a single parameter –the perceived slope of competitors’supply functions. We show when the number of …rms is …xed, total welfare increases monotonically with the degree of compe...

Journal: :IJEOE 2014
N. I. Aizenberg M. A. Kiseleva

The paper considers mechanisms for organizing free trade in the electricity market that are based on submitting bids of energy consumers and producers to the market operator. The authors discuss and compare possible strategies of generator behavior that lead to different equilibrium situations and correspond to Cournot model and the models of supply function equilibria, and a perfectly competit...

Journal: :چغندرقند 0
سیدنعمت اله موسوی استادیار گروه اقتصاد کشاورزی دانشگاه آزاد اسلامی واحد مرودشت

sugar beet is an important crop from the point of production and consumption. in this case, fars province is one of the largest producers iniran. the purpose of this study was to determine the effective factors on sugar beet supply. accordingly, time series information of the crop was collected from 1990 to 2004 infarsprovince and were analyzed through nerlove partially adjustment model that is...

2012
Mario Lamberger Florian Mendel Vincent Rijmen

Hamsi-256 is a cryptographic hash functions submitted by Küçük to the NIST SHA-3 competition in 2008. It was selected by NIST as one of the 14 round 2 candidates in 2009. Even though Hamsi-256 did not make it to the final round in 2010 it is still an interesting target for cryptanalysts. Since Hamsi-256 has been proposed, it received a great deal of cryptanalysis. Besides the second-preimage at...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید