• Title/Summary/Keyword: An agreement

Search Result 5,847, Processing Time 0.045 seconds

Statistical Analysis of Agreement by Q-Q plot (Q-Q 플롯에 의한 Agreement의 통계적 분석)

  • Lee, Jae-Young;Rhee, Seong-Won;Lee, Jae-Woo
    • Journal of the Korean Data and Information Science Society
    • /
    • v.9 no.1
    • /
    • pp.11-18
    • /
    • 1998
  • In clinical measurement comparison of a new measurement technique with an established one is often needed to see whether they agree sufficiently for the new to replace the old. Such investigations are often analysed inappropriately, notably by using the correlation coefficient(r). So, the measurement for agreement was determined by Bland & Altman's method recently. In this article, we will analyse the measurement for agreement by using Q-Q plot and by applying Bland and Altman's method through graph. And we will show characteristics for these techniques.

  • PDF

An Improvement of Certification-based One-Round Tripartite Key Agreement Protocols

  • Mtong, Kambombo;Yoon, Eun-Jun
    • IEIE Transactions on Smart Processing and Computing
    • /
    • v.2 no.5
    • /
    • pp.297-301
    • /
    • 2013
  • Key agreement protocols allow multi-parties exchanging public information to create a common secret key that is known only to those entities over an insecure network. Since Joux first published the pairing-based one round tripartite key agreement protocol, many authenticated protocols have been proposed. Unfortunately, many of them have been broken while others have been shown to be deficient in some desirable security attributes. In 2004, Cheng et al. presented two protocols aimed at strengthening Shim's certificate-based and Zhang et al.'s tripartite identity-based protocols. This paper reports that 1) In Cheng et al.'s identity-based protocol, an adversary can extract long-term private keys of all the parties involved; and 2) Cheng et al.'s certification-based protocol is weak against key integrity attacks. This paper suggests possible remedies for the security flaws in both protocols and then presents a modified Cheng et al.'s identity-based, one-round tripartite protocol that is more secure than the original protocol.

  • PDF

Non-signatories in Arbitration Proceedings With Focus on a Third Party Beneficiary and Equitable Estoppel Doctrines in the United States

  • Shin, Seungnam
    • Journal of Arbitration Studies
    • /
    • v.27 no.3
    • /
    • pp.77-94
    • /
    • 2017
  • The United States has used legal theoretical constructions such as equitable estoppel and the third party beneficiary under which non-signatories of an arbitration agreement can be bound to the arbitration agreement of others. The third party beneficiary theory has been used when a signatory defendant argues that a non-signatory plaintiff is bound by an arbitration agreement, or a non-signatory defendant argues that a signatory plaintiff is required to arbitrate the plaintiff's claims against the non-signatory. On the other hand, equitable estoppel has developed as two distinct theories. According to the first theory, if a non-signatory party knowingly accepted the benefits of an agreement, it can be estopped from denying its obligation to arbitrate. The second theory compels a signatory to arbitrate because of the close relationship between the entities involved and the fact that the claims were intimately founded in and intertwined with the underlying contract obligations.

Anonymity-Based Authenticated Key Agreement with Full Binding Property

  • Hwang, Jung Yeon;Eom, Sungwook;Chang, Ku-Young;Lee, Pil Joong;Nyang, DaeHun
    • Journal of Communications and Networks
    • /
    • v.18 no.2
    • /
    • pp.190-200
    • /
    • 2016
  • In this paper, we consider some aspects of binding properties that bind an anonymous user with messages. According to whether all the messages or some part of the messages are bound with an anonymous user, the protocol is said to satisfy the full binding property or the partial binding property, respectively. We propose methods to combine binding properties and anonymity-based authenticated key agreement protocols. Our protocol with the full binding property guarantees that while no participant's identity is revealed, a participant completes a key agreement protocol confirming that all the received messages came from the other participant. Our main idea is to use an anonymous signature scheme with a signer-controlled yet partially enforced linkability. Our protocols can be modified to provide additional properties, such as revocable anonymity. We formally prove that the constructed protocols are secure.

Arbitration Agreement through Standardized Terms and its Validity (약관을 통한 소비자중재합의와 그 유효성)

  • Lee, Byung-Jun
    • Journal of Arbitration Studies
    • /
    • v.24 no.1
    • /
    • pp.111-132
    • /
    • 2014
  • Recently, there have been discussions about the necessity of consumer arbitration such as ADR. The debate has progressed, because this area of arbitration has expanded into the press and medical fields. However, there is not an act for regulating consumer arbitration in South Korea. Thus, this issue has been deliberated at UNCITRAL Working Group III. The core issue of this deliberation is the validity of consumer arbitration. Especially if a pre-dispute arbitration agreement is contracted online, it progresses by using standardized terms; therefore it is possible that the Standardized Terms Regulating Act judges the relevant terms. This thesis consists of the following: First, concepts and categories of arbitration agreements. These include arbitration agreement, pre-dispute arbitration agreement, and arbitration agreement through standardized terms. Second, the validity of the above agreements will be discussed. There are three positions concerning their validity: affirmative as de lege ferenda, negative, and restrictively negative. Similar discussions concerning German law and cases would be helpful to specify and compare the issue. When a consumer arbitration agreement is contracted through standardized terms, it is necessary that the required formality of the agreement has been satisfied, before the effect of the agreement may be regulated by the German Civil Code.

  • PDF

Syntactic Attraction of Subject-Verb Agreement (주어-동사 일치의 통사적 유인)

  • Jang, Soyeong;Kim, Yangsoon
    • The Journal of the Convergence on Culture Technology
    • /
    • v.7 no.3
    • /
    • pp.353-358
    • /
    • 2021
  • This study provides the syntactic analysis for the agreement attraction by proposing three types of syntactic subject-verb agreement. Because subject-verb number agreement codifies the link between a predicate and its subject, it must be the purely syntactic processes of the head-to-head agreement or the feature percolation, where relevant agreement features percolate upward or downward through the hierarchical syntactic structure. The agreement errors are not affected by linear proximity or minimal interference, but instead are affected by the hierarchical relationship between an agreement target and a local attractor. The data in this paper includes the complex noun phrases with a modifier PP or a relative clause CP. Here, the [+PL] feature is suggested to be a local attractor for subject-verb agreement errors as a strong feature. Therefore, speakers tend to erroneously produce plural agreement for a singular subject in a main clause due to a plural NP in a modifier PP or plural agreement for a singular subject in a relative clause due to plural main subject.

A Study on Trends of a License Agreement for Digital Resources (디지털정보자원의 라이센스 체결 동향에 관한 소고)

  • Hwang, Hye-Kyong
    • Journal of Information Management
    • /
    • v.34 no.1
    • /
    • pp.99-117
    • /
    • 2003
  • Librarians regularly deal with license agreements when acquiring digital resources. This paper describes the characteristics and contents of a license agreement for purchase of digital resources in libraries. Then, after analysis of the license agreement in domestic libraries and studying problems of the agreement, there are suggestions of what should be done for an appropriate license agreement in the future.

A Study on the Organization and Operation of the Inter-Korean Commercial Arbitration Committee in Gaeseong Complex (개성공단에서의 남북상사중재위원회 구성.운영에 관한 연구)

  • Kim, Kwang-Soo
    • Journal of Arbitration Studies
    • /
    • v.24 no.2
    • /
    • pp.3-31
    • /
    • 2014
  • As all aspects of international activity have kept growing in good transaction, transnational investments, joint ventures, and the licensing of intellectual property, it is inevitable for disputes to increase across national frontiers. International disputes can be settled by arbitration and ADR. In the situation presented in the paper, any dispute shall be finalized by arbitration and conciliation in the Gaeseong Industrial Complex. Inter-Korean Commercial Arbitration in the Gaeseong Industrial Complex has become the principal method of resolving disputes in trade, commerce, and investment in accordance with the "Agreement on South-North Commercial Dispute Settlement Procedures," "Agreement on Organization and Operation of Inter-Korean Commercial Arbitration Committee," and the Annexed Agreement on "Organization and Operation of Inter-Korean Commercial Arbitration Committee" (2013). But the follow-up measures of the said agreements have not been fulfilled. Some prerequisite measures of the Inter-Korean commercial arbitration must be satisfied. In order to proceed with arbitration and conciliation in the Gaeseong Industrial Complex, we need to ask the following: Does the status of an arbitrational matter? Should an agreement to arbitrate contain a choice of law clause? Should one provide for one arbitrator or three? How should the arbitrators be selected? What is the relation between party-appointed arbitrators and the presiding arbitrator (neutral arbitrator)? Do arbitrators compromise more than the litigation? Can conciliation be combined with arbitration? To execute the enactment of arbitration regulations, the contents of the Arbitration Rules of the Korean Commercial Arbitration Board (South) and the Korea International Trade Arbitration Committee (North), together with the Korean Arbitration Act and External Arbitration Act of North Korea and the UNCITRAL Model Arbitration Law and UNCITRAL l Arbitration Rules are reflected in the Rules. There are many aspects of the Inter-Korean Commercial Arbitration. It is essential to understand key elements; namely, the arbitration agreement, appointment of arbitrator, arbitral proceeding and arbitral award, and enforcement and setting aside of arbitral award. This research deals with five chapters. Chapter 1 provides the introduction. Chapter 2 deals with trade volume between South and North Korea and the kinds of dispute in Gaeseong. Chapter 3 addresses contents and follow-up measures of the agreement on the "South-North Commercial Dispute Settlement Procedures," "Agreement on Organization and Operation of Inter-Korean Commercial Arbitration Committee," and the Annexed Agreement on "Organization and Operation of Inter-Korean Commercial Arbitration Committee" (2013). Chapter 4 features the problems and tasks of the pertinent agreements. Chapter 5 gives the conclusion. Enabling parties to find an amicable solution to the dispute in the Gaeseong Industrial Complex can lead to a useful and appropriate framework either through direct negotiation or by resorting to conciliation or mediation in accordance with pertinent agreements and follow-up measures contained in the agreements.

  • PDF

Cryptanalysis of an Authenticated Key Agreement Protocol for Wireless Mobile Communications

  • He, Debiao
    • ETRI Journal
    • /
    • v.34 no.3
    • /
    • pp.482-484
    • /
    • 2012
  • With the rapid progress of wireless mobile communications, the authenticated key agreement (AKA) protocol has attracted an increasing amount of attention. However, due to the limitations of bandwidth and storage of the mobile devices, most of the existing AKA protocols are not suitable for wireless mobile communications. Recently, Lo and others presented an efficient AKA protocol based on elliptic curve cryptography and included their protocol in 3GPP2 specifications. However, in this letter, we point out that Lo and others' protocol is vulnerable to an offline password guessing attack. To resist the attack, we also propose an efficient countermeasure.