• Title/Summary/Keyword: An agreement

Search Result 5,912, Processing Time 0.033 seconds

An Analysis of Negotiation Landscape in Plurilateral Trade Agreement (복수국간 무역협정에서의 협상지형 분석에 관한 연구)

  • Suh, Jeong-Meen
    • Korea Trade Review
    • /
    • v.42 no.3
    • /
    • pp.101-121
    • /
    • 2017
  • This article investigates the negotiation landscape of WTO ITA(Information Technology Agreement) expansion negotiation which is the most recently concluded plurilateral trade agreement under WTO. Using the trade flow data of each country and product, this study explores analytical indicators to identify the overall characteristics of the negotiation and negotiation position each participant might make. Results identified that the negotiation was generally led by export-oriented countries, especially East Asian countries. Country level negotiation positions at each sub-sector are also discussed in this study.

  • PDF

Inference about Measure of Agreement in the General Mixture Model via Parameter Orthogonalization

  • Um, Jongseok
    • Communications for Statistical Applications and Methods
    • /
    • v.10 no.2
    • /
    • pp.341-352
    • /
    • 2003
  • Collecting data through experiment, the observers are an import source of measurement error and the inference on the measure of agreement, say kappa, is necessary. The models commonly used are complicated general mixture model, which have many nuisance parameters. Orthogonalization of parameters reduce the effect of nuisance parameter. Orthogonalization of estimating function gives the same effect as the parameter orthogonalization. In this study, the method for orthogonalization of estimating equation is studied and applied to the Beta-binomial model to examine the properties of the estimate of kappa. As a result, the likelihood function is insensitive to the change of the nuisance parameter and bias is smaller than the result of m.1.e. when kappa has extreme values

Zone-Based Self-Organized Clustering with Byzantine Agreement in MANET

  • Sung, Soon-Hwa
    • Journal of Communications and Networks
    • /
    • v.10 no.2
    • /
    • pp.221-227
    • /
    • 2008
  • The proposed zone-based self-organized clustering broadcasts neighbor information to only a zone with the same ID. Besides, the zone-based self-organized clustering with unique IDs can communicate securely even if the state transition of nodes in zone-based self-organized clustering is threatened by corrupted nodes. For this security, the Byzantine agreement protocol with proactive asynchronous verifiable secret sharing (AVSS) is considered. As a result of simulation, an efficiency and a security of the proposed clustering are better than those of a traditional clustering. Therefore, this paper describes a new and extended self-organized clustering that securely seeks to minimize the interference in mobile ad hoc networks (MANETs).

Witty or wicked? The predictors and impact of agreement with user-generated political satires

  • Chen, Chi-Ying;Chang, Shao-Liang
    • International Journal of Internet, Broadcasting and Communication
    • /
    • v.8 no.3
    • /
    • pp.25-30
    • /
    • 2016
  • User-generated content (UGC) satirizing the presidential candidates was widespread during the 2016 election in Taiwan. Using an experimental design, this study explored the predictors of viewer agreement to satirical UGC, and its influence on viewer attitudes towards candidates after watching the satirical videos from YouTube. Results showed that participants' agreement with the satirical UGC was predicted by their political cynicism and political information efficacy, but not by candidate favorability. Watching the UGC satirizing the presidential candidates effected the favorability toward the male candidates but not the female candidate. In addition, the evidence suggested that the frequency of exposure to satirical UGC is related to political information efficacy, but not with political cynicism or candidate favorability.

Geopolitics in East Asia and United Nations Convention Law of the Sea (UNCLOS) (동북아시아에서의 지정학과 유엔해양법협약)

  • Shin, Chang-Hoon
    • Strategy21
    • /
    • s.36
    • /
    • pp.33-58
    • /
    • 2015
  • In 1996, China, Japan and the ROK all became the party to the 1982 United Nations Convention on the Law of the Sea (UNCLOS). Since then, the UNCLOS has been a fundamental basis for the resolution and management of maritime disputes amongst them. However, there still remain acrimonious disputes in the region. Resources nationalism and the revival of geopolitics aggravates the disputes particularly on sovereignty over disputed islands, maritime delimitation and the legal nature of military activities in other States' Exclusive Economic Zones. Under the circumstances, why have the demands for the conclusion of a regional agreement been raised in this region? A desirable regional agreement regarding ocean affairs should be compatible with the rights and obligations under the UNCLOS, a universal norm regarding ocean affairs. This paper will propose a desirable regional agreement by adopting an incremental approach.

Cryptanalysis of Hu-Niu-Yang's Multi-server Password Authenticated Key Agreement Schemes Using Smart Card

  • Lee, Sang-Gon;Lim, Meng-Hui;Lee, Hoon-Jae
    • Journal of information and communication convergence engineering
    • /
    • v.7 no.3
    • /
    • pp.340-344
    • /
    • 2009
  • Multi-server password authentication schemes enable remote users to obtain service from multiple servers with single password without separately registering to each server. In 2007, Hu-Niu-Yang proposed an improved efficient password authenticated key agreement scheme for multi-server architecture based on Chang-Lee's scheme proposed in 2004. This scheme is claimed to be more efficient and is able to overcome a few existing deficiencies in Chang-Lee's scheme. However, we find false claim of forward secrecy property and some potential threats such as offline dictionary attack, key-compromise attack, and poor reparability in their scheme. In this paper, we will discuss these issues in depth.

Middles School Students Worldview and Consciousness about the Environment (중학생의 환경세계관과 환경의식)

  • Cheong, Cheol
    • Hwankyungkyoyuk
    • /
    • v.17 no.1
    • /
    • pp.122-132
    • /
    • 2004
  • The present study is to investigate the middle school students' worldview and consciousness about the environment. To conduct this study, 605 students from the two middle schools of Daegu metropolitan area, seventh grade, were measured using a modified version of New Environmental Paradigm (NEP) instrument and qustionnaire of environmental consciousness. The results are as follows: First, a majority of middle school students held an ecological environmental worldview. They also had a similar environmental worldview to education experience on environment-related to subjects. The strongest area of agreement with the NEP were in the "Negative results of growth and technology." The weakest area of agreement with the NEP were in the "Quality of life" dimension with only 44.9 percent agreement across that dimension's four statements. Second, the middle school students are sensible of consciousness in environmental problems. They pointed out that air pollution and noise are the most as sever problems in country and local area, respectively. Finally, the subjects who showed the higher environmental worldview had a higher environmental consciousness and better attitudes related to environmental problems.

  • PDF

A Study on FTA Issues and Countermeasures in Electronic Commerce (전자상거래관련 자유무역협정 추진과제와 대응)

  • Kwon, Oh-Sung
    • International Commerce and Information Review
    • /
    • v.6 no.1
    • /
    • pp.267-284
    • /
    • 2004
  • The expansion of regionalism has resulted in the creation of blocs of the world economy, so that those countries not belonging to one or more blocs can discriminated. Though recently singed on the bill of FTA with Chile, Korea is actually alienated from major stream of the blocs. Therefore, Korea government makes efforts to contract more FTAs with countries such as Singapore and Japan. FTA is believed to be an important method to secure export and national competitiveness in the long term. Therefore, we need to exactly understand critical issues and the long-run effect of FTA. The paper tries to find out important issues and potential strategies relating to electronic commerce in Korea-Singapore and Korea-Japan FTA. According to the historical facts, economic effect of FTA depends a lot on the contents of the agreement. Therefore, additional intensive studies are required before contracting FTA in the future.

  • PDF

Cryptanalysis of Multiple-Server Password-Authenticated Key Agreement Schemes Using Smart Cards

  • Lee, Sang-Gon
    • Journal of information and communication convergence engineering
    • /
    • v.9 no.4
    • /
    • pp.431-434
    • /
    • 2011
  • Password-based user-authentication schemes have been widely used when users access a server to avail internet services. Multiserver password-authentication schemes enable remote users to obtain service from multiple servers without separately registering with each server. In 2008, Jia-Lun Tsai proposed an improved and efficient password-authenticated key agreement scheme for a multiserver architecture based on Chang-Lee's scheme proposed in 2004. However, we found that Tsai's scheme does not provide forward secrecy and is weak to insider impersonation and denial of service attacks. In this article, we describe the drawbacks of Tsai's scheme and provide a countermeasure to satisfy the forward secrecy property.

Cryptanalysis of Bresson-Chevassut-Essiari-Pointcheval′s Key Agreement Scheme for Low-Power Mobile Devices (Bresson-Chevassut-Essiari-Pointcheval의 저전력 모바일 장치를 위한 키 동의 방식의 안전성 분석)

  • Nam Junghyun;Lee Younggyo;Kim Seungioo;Won Dongho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.15 no.1
    • /
    • pp.67-76
    • /
    • 2005
  • Bresson et al. have recently proposed an efficient group key agreement scheme well suited for a wireless network environment. Although it is claimed that the proposed scheme is provably secure under certain intractability assumptions, we show in this paper that this claim is unfounded, breaking the allegedly secure scheme in various ways.