• 제목/요약/키워드: An agreement

검색결과 5,883건 처리시간 0.035초

중재에 있어서 실체적 준거법에 관한 연구 (A Study on the Substantive Law under the International Commercial Arbitration)

  • 박은옥;최영주
    • 무역상무연구
    • /
    • 제58권
    • /
    • pp.99-124
    • /
    • 2013
  • International commercial arbitration is a specially formed mechanism for the final and binding settlement of disputes arisen between contracting parties regarding procedures, structures or other contractual relationship agreed by them. It is a resolution system which is processed autonomously by arbitrators who are appointed by contracting parties without involving the national court. If the contracting parties want to settle their disputes by arbitration, there must be a valid agreement. With a valid agreement, the most important concern is which law(called as the substantive law) should be applied in order to determine the rights and obligations of both contracting parties in relation to the dispute. At this point, the substantive law is really important because it is applied to the dispute itself directly during proceedings as well as it plays an crucial role in scrutiny and enforcement of arbitral awards. This article discusses about the substantive law under international commercial arbitration, specially focusing on the regulations of the ICC rules of arbitration, which is the most widely used all over the world and UNCITRAL Model law, which most countries' rule and laws are based on. By discussing how these rules and regulations should be interpreted and applied, it is expected to provide practical help to practitioners when they agree on an arbitration agreement.

  • PDF

Identity-Based Key Agreement Protocol Employing a Symmetric Balanced Incomplete Block Design

  • Shen, Jian;Moh, Sangman;Chung, Ilyong
    • Journal of Communications and Networks
    • /
    • 제14권6호
    • /
    • pp.682-691
    • /
    • 2012
  • Key agreement protocol is a fundamental protocol in cryptography whereby two or more participants can agree on a common conference key in order to communicate securely among themselves. In this situation, the participants can securely send and receive messages with each other. An adversary not having access to the conference key will not be able to decrypt the messages. In this paper, we propose a novel identity-based authenticated multi user key agreement protocol employing a symmetric balanced incomplete block design. Our protocol is built on elliptic curve cryptography and takes advantage of a kind of bilinear map called Weil pairing. The protocol presented can provide an identification (ID)-based authentication service and resist different key attacks. Furthermore, our protocol is efficient and needs only two rounds for generating a common conference key. It is worth noting that the communication cost for generating a conference key in our protocol is only O($\sqrt{n}$) and the computation cost is only O($nm^2$), where $n$ implies the number of participants and m denotes the extension degree of the finite field $F_{p^m}$. In addition, in order to resist the different key attack from malicious participants, our protocol can be further extended to provide the fault tolerant property.

Algorithm based on Byzantine agreement among decentralized agents (BADA)

  • Oh, Jintae;Park, Joonyoung;Kim, Youngchang;Kim, Kiyoung
    • ETRI Journal
    • /
    • 제42권6호
    • /
    • pp.872-885
    • /
    • 2020
  • Distributed consensus requires the consent of more than half of the congress to produce irreversible results, and the performance of the consensus algorithm deteriorates with the increase in the number of nodes. This problem can be addressed by delegating the agreement to a few selected nodes. Since the selected nodes must comply with the Byzantine node ratio criteria required by the algorithm, the result selected by any decentralized node cannot be trusted. However, some trusted nodes monopolize the consensus node selection process, thereby breaking decentralization and causing a trilemma. Therefore, a consensus node selection algorithm is required that can construct a congress that can withstand Byzantine faults with the decentralized method. In this paper, an algorithm based on the Byzantine agreement among decentralized agents to facilitate agreement between decentralization nodes is proposed. It selects a group of random consensus nodes per block by applying the proposed proof of nonce algorithm. By controlling the percentage of Byzantine included in the selected nodes, it solves the trilemma when an arbitrary node selects the consensus nodes.

Nutrition Evaluation Screening Tool: An Easy to Use Screening Tool for Hospitalised Children

  • Dokal, Kitt;Asmar, Nadia;Shergill-Bonner, Rita;Mutalib, Mohamed
    • Pediatric Gastroenterology, Hepatology & Nutrition
    • /
    • 제24권1호
    • /
    • pp.90-99
    • /
    • 2021
  • Purpose: Nutrition screening is vital to ensure patients are appropriately managed in hospital. In paediatrics there is currently no universally accepted nutrition screening tool. The Nutrition Evaluation Screening Tool (NEST) was developed as an easy to use and practical screening tool for hospitalised children. We aim to evaluate compliance of the NEST and assess agreement of the NEST with the already validated nutrition screening tools, Screening Tool for Risk on Nutritional Status and Growth (STRONGkids), Screening Tool for the Assessment of Malnutrition in Paediatrics (STAMP) and the Subjective Global Nutritional Assessment (SGNA) tool. Methods: Retrospective review of 102 patient episodes at the Evelina London Children's Hospital. Electronic records were used to assess NEST compliance and to complete the nutrition tools for each patient episode. Cohen's kappa was used to determine the level of agreement between each nutrition tool. Results: There was moderate agreement between the NEST and the two screening tools, STRONGkids (κ=0.472) and STAMP (κ=0.416) for patients on initial screening at admission. 87.2% of patient episodes were NEST compliant within 24 hours of admission to hospital. Conclusion: The moderate agreement between these two already validated screening tools enhances the NEST's validity as a paediatric screening tool. The NEST had the strongest correlation with the SGNA tool compared to other screening tools. The NEST is user friendly screening tool for hospitalised children.

비대칭 컴퓨팅 환경을 위한 ID-기반의 인증된 키 동의 프로토콜 (ID-based Authenticated Key Agreement for Unbalanced Computing Environment)

  • 최규영;황정연;홍도원;이동훈
    • 정보보호학회논문지
    • /
    • 제16권1호
    • /
    • pp.23-33
    • /
    • 2006
  • 키 동의 프로토콜은 가장 기본적이고 널리 사용되는 암호 프로토콜 중 하나이다. 본 논문에서는 bilinear map을 이용한 효율적인 키 동의, 즉 서버와 저 전력 클라이언트를 위한 ID-기반의 인증된 키 동의 프로토콜을 제안한다. 특히 본 논문에서는 저 전력 클라이언트를 고려하여 클라이언트 측의 pairing 연산과 같은 복잡한 연산을 사용하지 않았다. 제안한 키 동의 프로토콜은 signcryption을 이용하며 랜덤 오라클 모델에서 그 안전성을 제공한다.

스마트폰 앱과 자가보고식 설문지의 신체활동 측정 비교 (A Comparative Study on Measurement of Physical Activity between Smartphone App and Self-Reported Questionnaire)

  • 서민희;서경산
    • 근관절건강학회지
    • /
    • 제29권2호
    • /
    • pp.91-99
    • /
    • 2022
  • Purpose: The purpose of this study was to examine the level of agreement between smartphone apps and self-reported physical activity questionnaires. Methods: Quantitative methods were used to assess the correlation and agreement between the number of steps counted by a smartphone app and the amount of walking reported in a survey. A total of 29 adults who used smartphones were recruited from a university, and their step counts from their smartphone pedometers and responses to the international physical activity questionnaire (IPAQ) were collected over a 10-week period. Results: An analysis of 170 data pairs with Spearman's rho correlation and a Bland-Altman plot revealed a positive correlation between step counts from the smartphone app and walking activity from the IPAQ. The Bland-Altman plot also demonstrated the agreement to be improved among female participants. Conclusion: In assessing walking activity, smartphone pedometer apps showed good correlation with the IPAQ and improved agreement with the IPAQ among women. Therefore, it is suggested that the participants' gender and activity intensity, as well as the accuracy of measurement tools, should be considered in an evaluation of the delivery of physical activity promotion programs through smartphone apps.

An Enhanced Mutual Key Agreement Protocol for Mobile RFID-enabled Devices

  • Mtoga, Kambombo;Yoon, Eun-Jun
    • IEIE Transactions on Smart Processing and Computing
    • /
    • 제1권1호
    • /
    • pp.65-71
    • /
    • 2012
  • Mobile RFID is a new application that uses a mobile phone as an RFID reader with wireless technology and provides a new valuable service to users by integrating RFID and ubiquitous sensor network infrastructures with mobile communication and wireless Internet. Whereas the mobile RFID system has many advantages, privacy violation problems on the reader side are very concerning to individuals and researchers. Unlike in regular RFID environments, where the communication channel between the server and reader is assumed to be secure, the communication channel between the backend server and the RFID reader in the mobile RFID system is not assumed to be safe. Therefore it has become necessary to devise a new communication protocol that secures the privacy of mobile RFID-enabled devices. Recently, Lo et al. proposed a mutual key agreement protocol that secures the authenticity and privacy of engaged mobile RFID readers by constructing a secure session key between the reader and server. However, this paper shows that this protocol does not meet all of the necessary security requirements. Therefore we developed an enhanced mutual key agreement protocol for mobile RFID-enabled devices that alleviates these concerns. We further show that our protocol can enhance data security and provide privacy protection for the reader in an unsecured mobile RFID environment, even in the presence of an active adversary.

  • PDF

소비자중재합의에서의 'VKI 법리'에 대한 고찰 (The VKI Doctrine in Consumer Arbitration Agreements)

  • 하충룡
    • 한국중재학회지:중재연구
    • /
    • 제21권3호
    • /
    • pp.165-187
    • /
    • 2011
  • This paper investigates on the legal doctrine of "voluntary, knowing, and intelligent" (VKI Doctrine). The main points that were discussed include the history of the VKI doctrine and the US courts' attitudes toward the doctrine. It was also discussed how the VKI doctrine influenced the protection of consumer who agreed to arbitrate with businesses. The US courts' attitudes have shown to be split in application of the VKI doctrine to disputes in the enforceability of arbitration agreement between the consumers and the businesses. In order for the arbitration agreement to be invalidated, the state legislature cannot enact law that are directly targeted toward the validity of arbitration agreement. Rather the contract law in each of the state should be applied to the evaluation of the validity of an arbitration agreement. As the more and more consumers become familiar with the arbitration, the need for the VKI doctrine to protect the individual consumers in arbitration is expected to be diminished in future disputes.

  • PDF

An Analysis of Group Key Agreement Schemes based on the Bellare-Rogaway Model in Multi-party Setting

  • Lim, Meng-Hui;Goi, Bok-Min;Lee, Sang-Gon
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제5권4호
    • /
    • pp.822-839
    • /
    • 2011
  • Group key agreement protocols derive a shared secret key for a group of users to ensure data confidentiality or/and integrity among the users in the subsequent communications. In this paper, we inspect two group key agreement schemes which have been proposed by Shi et al. and Zheng et al. in 2005 and 2007 respectively. Although both schemes were claimed to be secure in a heuristic way, we reveal several flaws using the Bellare-Rogaway security model extended to multi-party setting by Bresson et al. These flaws are found to be originated from inappropriate selection of key derivation function, inadvertent exclusion of partners' identities from the protocol specification and insufficient consideration in preserving known temporary information security and key freshness properties. Furthermore, we suggest and discuss proper countermeasures to address such flaws.

성인의 제2 언어 습득에 있어서 매개변수 재고정 (Parameter resetting in adult second language acquisition)

  • 김학수
    • 영어어문교육
    • /
    • 제5호
    • /
    • pp.219-247
    • /
    • 1999
  • The purpose of this paper is to examine how Korean learners of English reset the "prodrop" parameter of Korean into "non-prodrop" parameter of English in the process of English acquisition. An experiment was conducted to 45 Korean learners of English on the prodrop phenomenon, namely on the null referential or null nonreferential subject, and subject-verb agreement by way of grammatical judgment. The results of the experiment are as follows: First, L2 learners follow the parameter of L1, and then reset the parameter of L2 regardless of the parameter of L1 as their L2 abilities advance. Thus, this study provides further support for the hypothesis that universal grammar is available via L1. Second, the referential subject is, at first, easier to acquire than nonreferential subject, and the triggering fact for the switch from [+prodrop] to [-prodrop] was the use of nonreferential subjects. Third, 3rd person agreement has no connection with the acquisition of the prodrop parameter as a result of subject-verb agreement. Therefore, these results indicate that verb agreement is not a trigger for the recognition of the obligatory subject.

  • PDF