• 제목/요약/키워드: An agreement

검색결과 5,850건 처리시간 0.034초

Q-Q 플롯에 의한 Agreement의 통계적 분석 (Statistical Analysis of Agreement by Q-Q plot)

  • 이제영;이성원;이재우
    • Journal of the Korean Data and Information Science Society
    • /
    • 제9권1호
    • /
    • pp.11-18
    • /
    • 1998
  • 의학에서 새로운 치유방법으로 예전의 방법을 대신하여 교체 사용할 수 있는가 하는 물음에 대하여, 기존에는 상관계수(r)를 이용하여 결정하였으나 최근에는 Bland와 Altman식의 Agreement를 이용하여 결정한다. 본 논문에서는 이들이 표현되는 특성을 Q-Q플롯을 이용하여 살펴보고 이것을 Bland와 Altman식의 방법을 응용하여 그래프를 통한 Agreement에 대하여 분석을 하고자 한다.

  • PDF

An Improvement of Certification-based One-Round Tripartite Key Agreement Protocols

  • Mtong, Kambombo;Yoon, Eun-Jun
    • IEIE Transactions on Smart Processing and Computing
    • /
    • 제2권5호
    • /
    • pp.297-301
    • /
    • 2013
  • Key agreement protocols allow multi-parties exchanging public information to create a common secret key that is known only to those entities over an insecure network. Since Joux first published the pairing-based one round tripartite key agreement protocol, many authenticated protocols have been proposed. Unfortunately, many of them have been broken while others have been shown to be deficient in some desirable security attributes. In 2004, Cheng et al. presented two protocols aimed at strengthening Shim's certificate-based and Zhang et al.'s tripartite identity-based protocols. This paper reports that 1) In Cheng et al.'s identity-based protocol, an adversary can extract long-term private keys of all the parties involved; and 2) Cheng et al.'s certification-based protocol is weak against key integrity attacks. This paper suggests possible remedies for the security flaws in both protocols and then presents a modified Cheng et al.'s identity-based, one-round tripartite protocol that is more secure than the original protocol.

  • PDF

Non-signatories in Arbitration Proceedings With Focus on a Third Party Beneficiary and Equitable Estoppel Doctrines in the United States

  • Shin, Seungnam
    • 한국중재학회지:중재연구
    • /
    • 제27권3호
    • /
    • pp.77-94
    • /
    • 2017
  • The United States has used legal theoretical constructions such as equitable estoppel and the third party beneficiary under which non-signatories of an arbitration agreement can be bound to the arbitration agreement of others. The third party beneficiary theory has been used when a signatory defendant argues that a non-signatory plaintiff is bound by an arbitration agreement, or a non-signatory defendant argues that a signatory plaintiff is required to arbitrate the plaintiff's claims against the non-signatory. On the other hand, equitable estoppel has developed as two distinct theories. According to the first theory, if a non-signatory party knowingly accepted the benefits of an agreement, it can be estopped from denying its obligation to arbitrate. The second theory compels a signatory to arbitrate because of the close relationship between the entities involved and the fact that the claims were intimately founded in and intertwined with the underlying contract obligations.

Anonymity-Based Authenticated Key Agreement with Full Binding Property

  • Hwang, Jung Yeon;Eom, Sungwook;Chang, Ku-Young;Lee, Pil Joong;Nyang, DaeHun
    • Journal of Communications and Networks
    • /
    • 제18권2호
    • /
    • pp.190-200
    • /
    • 2016
  • In this paper, we consider some aspects of binding properties that bind an anonymous user with messages. According to whether all the messages or some part of the messages are bound with an anonymous user, the protocol is said to satisfy the full binding property or the partial binding property, respectively. We propose methods to combine binding properties and anonymity-based authenticated key agreement protocols. Our protocol with the full binding property guarantees that while no participant's identity is revealed, a participant completes a key agreement protocol confirming that all the received messages came from the other participant. Our main idea is to use an anonymous signature scheme with a signer-controlled yet partially enforced linkability. Our protocols can be modified to provide additional properties, such as revocable anonymity. We formally prove that the constructed protocols are secure.

약관을 통한 소비자중재합의와 그 유효성 (Arbitration Agreement through Standardized Terms and its Validity)

  • 이병준
    • 한국중재학회지:중재연구
    • /
    • 제24권1호
    • /
    • pp.111-132
    • /
    • 2014
  • Recently, there have been discussions about the necessity of consumer arbitration such as ADR. The debate has progressed, because this area of arbitration has expanded into the press and medical fields. However, there is not an act for regulating consumer arbitration in South Korea. Thus, this issue has been deliberated at UNCITRAL Working Group III. The core issue of this deliberation is the validity of consumer arbitration. Especially if a pre-dispute arbitration agreement is contracted online, it progresses by using standardized terms; therefore it is possible that the Standardized Terms Regulating Act judges the relevant terms. This thesis consists of the following: First, concepts and categories of arbitration agreements. These include arbitration agreement, pre-dispute arbitration agreement, and arbitration agreement through standardized terms. Second, the validity of the above agreements will be discussed. There are three positions concerning their validity: affirmative as de lege ferenda, negative, and restrictively negative. Similar discussions concerning German law and cases would be helpful to specify and compare the issue. When a consumer arbitration agreement is contracted through standardized terms, it is necessary that the required formality of the agreement has been satisfied, before the effect of the agreement may be regulated by the German Civil Code.

  • PDF

주어-동사 일치의 통사적 유인 (Syntactic Attraction of Subject-Verb Agreement)

  • 장소영;김양순
    • 문화기술의 융합
    • /
    • 제7권3호
    • /
    • pp.353-358
    • /
    • 2021
  • 본 연구는 주어-동사 일치에 대한 3가지 유형의 통사적 분석을 제공한다. 주어-동사의 수일치는 주어와 서술어간의 연쇄를 체계적으로 설명하기 때문에 이는 핵-핵 일치 또는 계층적 구조에 작용하는 상방향과 하방향 자질침투라는 순수한 통사적 분석으로 제안되어야 한다. 주어-동사 일치의 오류는 선형적 근접성이나 최소간섭이 아닌 일치의 목표와 국소적 유인자인 명사 사이의 계층적 관계에 의해 영향을 받는다. 본 연구의 자료로 수식어로서의 전치사구 PP 또는 관계절 CP를 포함하는 복합 명사구를 분석하며 이때 복수자질 [+PL]이 강 자질로서 일치오류의 국소 유인자이다. 따라서 일치오류는 화자들이 수식어 전치사구의 복수 명사구 때문에 주절의 단수 주어를 복수로 잘못 분석하거나 복수 주어의 영향으로 수식어 관계절안의 단수 주어가 복수로 잘못 분석되어 관계절 안의 동사가 복수형으로 잘못된 일치 오류가 일어나는 경향이 있다. 즉, 주어-동사 일치는 구조가 형성되는 과정에 내재적으로 불일치하는 일은 없고 특정한 구성소 표현이 국소 유인자로 오인되어 단지 언어분석처리 중에 조작되어 나타난다.

디지털정보자원의 라이센스 체결 동향에 관한 소고 (A Study on Trends of a License Agreement for Digital Resources)

  • 황혜경
    • 정보관리연구
    • /
    • 제34권1호
    • /
    • pp.99-117
    • /
    • 2003
  • 본 고에서는 도서관에서 디지털정보자원을 구매하는데 필요한 라이센스의 특징과 유형 및 주요 구성요소를 살펴보았다. 또한 국내 도서관에서 이루어지고 있는 라이센스 유형을 조사 분석하여 현행 라이센스 체결의 문제점을 지적하였으며 향후 바람직한 라이센스를 체결하는데 필요한 방향을 제시하였다.

개성공단에서의 남북상사중재위원회 구성.운영에 관한 연구 (A Study on the Organization and Operation of the Inter-Korean Commercial Arbitration Committee in Gaeseong Complex)

  • 김광수
    • 한국중재학회지:중재연구
    • /
    • 제24권2호
    • /
    • pp.3-31
    • /
    • 2014
  • As all aspects of international activity have kept growing in good transaction, transnational investments, joint ventures, and the licensing of intellectual property, it is inevitable for disputes to increase across national frontiers. International disputes can be settled by arbitration and ADR. In the situation presented in the paper, any dispute shall be finalized by arbitration and conciliation in the Gaeseong Industrial Complex. Inter-Korean Commercial Arbitration in the Gaeseong Industrial Complex has become the principal method of resolving disputes in trade, commerce, and investment in accordance with the "Agreement on South-North Commercial Dispute Settlement Procedures," "Agreement on Organization and Operation of Inter-Korean Commercial Arbitration Committee," and the Annexed Agreement on "Organization and Operation of Inter-Korean Commercial Arbitration Committee" (2013). But the follow-up measures of the said agreements have not been fulfilled. Some prerequisite measures of the Inter-Korean commercial arbitration must be satisfied. In order to proceed with arbitration and conciliation in the Gaeseong Industrial Complex, we need to ask the following: Does the status of an arbitrational matter? Should an agreement to arbitrate contain a choice of law clause? Should one provide for one arbitrator or three? How should the arbitrators be selected? What is the relation between party-appointed arbitrators and the presiding arbitrator (neutral arbitrator)? Do arbitrators compromise more than the litigation? Can conciliation be combined with arbitration? To execute the enactment of arbitration regulations, the contents of the Arbitration Rules of the Korean Commercial Arbitration Board (South) and the Korea International Trade Arbitration Committee (North), together with the Korean Arbitration Act and External Arbitration Act of North Korea and the UNCITRAL Model Arbitration Law and UNCITRAL l Arbitration Rules are reflected in the Rules. There are many aspects of the Inter-Korean Commercial Arbitration. It is essential to understand key elements; namely, the arbitration agreement, appointment of arbitrator, arbitral proceeding and arbitral award, and enforcement and setting aside of arbitral award. This research deals with five chapters. Chapter 1 provides the introduction. Chapter 2 deals with trade volume between South and North Korea and the kinds of dispute in Gaeseong. Chapter 3 addresses contents and follow-up measures of the agreement on the "South-North Commercial Dispute Settlement Procedures," "Agreement on Organization and Operation of Inter-Korean Commercial Arbitration Committee," and the Annexed Agreement on "Organization and Operation of Inter-Korean Commercial Arbitration Committee" (2013). Chapter 4 features the problems and tasks of the pertinent agreements. Chapter 5 gives the conclusion. Enabling parties to find an amicable solution to the dispute in the Gaeseong Industrial Complex can lead to a useful and appropriate framework either through direct negotiation or by resorting to conciliation or mediation in accordance with pertinent agreements and follow-up measures contained in the agreements.

  • PDF

Cryptanalysis of an Authenticated Key Agreement Protocol for Wireless Mobile Communications

  • He, Debiao
    • ETRI Journal
    • /
    • 제34권3호
    • /
    • pp.482-484
    • /
    • 2012
  • With the rapid progress of wireless mobile communications, the authenticated key agreement (AKA) protocol has attracted an increasing amount of attention. However, due to the limitations of bandwidth and storage of the mobile devices, most of the existing AKA protocols are not suitable for wireless mobile communications. Recently, Lo and others presented an efficient AKA protocol based on elliptic curve cryptography and included their protocol in 3GPP2 specifications. However, in this letter, we point out that Lo and others' protocol is vulnerable to an offline password guessing attack. To resist the attack, we also propose an efficient countermeasure.