• Title/Summary/Keyword: An agreement

Search Result 5,845, Processing Time 0.037 seconds

Level of Agreement and Factors Associated With Discrepancies Between Nationwide Medical History Questionnaires and Hospital Claims Data

  • Kim, Yeon-Yong;Park, Jong Heon;Kang, Hee-Jin;Lee, Eun Joo;Ha, Seongjun;Shin, Soon-Ae
    • Journal of Preventive Medicine and Public Health
    • /
    • v.50 no.5
    • /
    • pp.294-302
    • /
    • 2017
  • Objectives: The objectives of this study were to investigate the agreement between medical history questionnaire data and claims data and to identify the factors that were associated with discrepancies between these data types. Methods: Data from self-reported questionnaires that assessed an individual's history of hypertension, diabetes mellitus, dyslipidemia, stroke, heart disease, and pulmonary tuberculosis were collected from a general health screening database for 2014. Data for these diseases were collected from a healthcare utilization claims database between 2009 and 2014. Overall agreement, sensitivity, specificity, and kappa values were calculated. Multiple logistic regression analysis was performed to identify factors associated with discrepancies and was adjusted for age, gender, insurance type, insurance contribution, residential area, and comorbidities. Results: Agreement was highest between questionnaire data and claims data based on primary codes up to 1 year before the completion of self-reported questionnaires and was lowest for claims data based on primary and secondary codes up to 5 years before the completion of self-reported questionnaires. When comparing data based on primary codes up to 1 year before the completion of selfreported questionnaires, the overall agreement, sensitivity, specificity, and kappa values ranged from 93.2 to 98.8%, 26.2 to 84.3%, 95.7 to 99.6%, and 0.09 to 0.78, respectively. Agreement was excellent for hypertension and diabetes, fair to good for stroke and heart disease, and poor for pulmonary tuberculosis and dyslipidemia. Women, younger individuals, and employed individuals were most likely to under-report disease. Conclusions: Detailed patient characteristics that had an impact on information bias were identified through the differing levels of agreement.

Inter-device agreement between spectral domain optical coherence tomography, ultrasound biomicroscopy, and gonioscopy in evaluating the iridocorneal angle in normotensive dogs

  • Su An Kim;Jaeho Shim;Seonmi Kang;Kangmoon Seo
    • Journal of Veterinary Science
    • /
    • v.24 no.4
    • /
    • pp.34.1-34.12
    • /
    • 2023
  • Background: There has not been a thoroughly reported study of the comparison between spectral domain-optical coherence tomography (SD-OCT) with both ultrasound biomicroscopy (UBM) and gonioscopy on the evaluation of the iridocorneal angle (ICA) in dogs. Objectives: To investigate the diagnostic value of SD-OCT for the early detection of narrowing ICA by comparing and assessing inter-device agreement in anterior chamber angle (ACA) measurements obtained by SD-OCT and UBM, and ICA evaluations by gonioscopy. Methods: A total of 28 eyes from 28 client-owned dogs with normal intraocular pressure were included for examination. The ACA and angle opening distance (AOD) were measured from the SD-OCT and UBM images, and gonioscopy images were analyzed using the ICA grade and ZibWest angle index. Results: The mean ACA and AOD for SD-OCT were 28.31° ± 5.37° and 658.42 ± 219.90 ㎛, and for UBM, 28.34° ± 5.82° and 859.29 ± 221.80 ㎛, respectively. The mean difference in ACA between the average values of SD-OCT and UBM measurements was 0.03° with a 95% limit of agreement (LoA) span of 16.2°, indicating positive agreement; that in AOD was 200.85 ㎛ with a 95% LoA span of 1,110.95 ㎛, indicating poor agreement. The Pearson correlation coefficient of the ACA of SD-OCT and ZibWest indices of gonioscopy was 0.624, indicating strong agreement; that of UBM and gonioscopy was 0.43, indicating moderate agreement. Conclusions: SD-OCT is well tolerated by canine patients due to its non-contact method and might be an alternative option for early screening of ICA narrowing in clinical settings.

ID-based Tripartite Multiple Key Agreement Protocol Combined with Key Derivation Function (키 유도함수를 결합한 ID 기반 3자 복수키 동의 프로토콜)

  • Lee Sang-Gon;Lee Hoon-Jae
    • Journal of Internet Computing and Services
    • /
    • v.7 no.3
    • /
    • pp.133-142
    • /
    • 2006
  • The purpose of the multiple key agreement protocol is to get efficiency in computational and communicational aspects compared to multiple executions of single key agreement protocol. However ID based tripartite multiple key agreement protocols have been proposed, it is reported that they can not resist unknown key-share attack or impersonation attack. How to design a secure and efficient ID-based authenticated tripartite multiple key agreement scheme to prevent all kinds of attacks remains an open problem. This paper proposes a multiple key agreement scheme combing the existing single key agreement protocol with a key derivation function. The proposed scheme can not only increase computational efficiency compared to the existing multiple key agreement protocol, but can ensure security of the proposed schemes by using a security proofed single key agreement protocol and key derivation function.

  • PDF

Efficient Fault-Tolerant Conference-Key Agreement using ID-based One Round Tripartite Key Agreement Protocol (아이디 기반의 일 라운드 삼자 간 키 합의 프로토콜을 이용한 효율적인 결함 허용 회의 키 합의 방법)

  • Lee, Sang-Ho;Kim, Jong;Hong, Sung-Je
    • Journal of KIISE:Computing Practices and Letters
    • /
    • v.14 no.5
    • /
    • pp.512-516
    • /
    • 2008
  • A conference-key agreement protocol is essential for computer network conferences that need secure communications. Especially, the fault-tolerant conference-key agreement can make a shared conference-key even if some make conferees disturb the key agreement processes. However, the performance of the previous fault-tolerant conference-key agreement protocols is decreasing significantly when the number of fake conferees is increasing. In this paper, we propose an efficient fault-tolerant conference key agreement protocol. Our scheme is based on the ID-based one round tripartite conference key agreement protocol. Simulation results show our scheme's efficiency against Yi's method especially when the number of fake conferees is large.

Possessor Agreement as Theta Feature Sharing

  • Cho, Sung-Eun;Lee, Won-Bin
    • Language and Information
    • /
    • v.7 no.2
    • /
    • pp.163-178
    • /
    • 2003
  • Korean displays an interesting construction (so-called possessor agreement construction), where a possessor nominal and its possessum nominal are marked with the same case as shown in the example Mary-ka John-ul tali-lul cha-ss-ta ‘Mary kicked John's leg’ More interestingly, not all possessors in possessive construction are marked the same case with its possessum as shorn in the ungrammatical sentence *Mary-ka John-ul cha-lul cha-ss-ta ‘Mary kicked John's car’. Hence, a simple but non-trivial question arises: In what situation are both possessors and possessums marked with the same case\ulcorner In this paper, we advance three claims: (i) Possessor agreement appears in the situation where entailment is satisfied as follows: If Mary kicked John's leg, it entails that Mary kicked John, (ii) entailment in possessor agreement results from theta-feature sharing; specifically, the whole DP and the possessor DP share the same theta role, and (iii) Possessor nominals are marked with accusative (or nominative) case when they are assigned internal theta role from the predicate directly.

  • PDF

U.S. Court's Interpretation for Arbitrability (중재가능성에 대한 미국연방법원의 해석)

  • Han, Na-Hee;Ha, Choong-Lyong
    • Journal of Arbitration Studies
    • /
    • v.28 no.4
    • /
    • pp.111-129
    • /
    • 2018
  • The foundation of arbitration is the arbitration agreement between parties. If no agreement to arbitrate exists, the parties should not send to arbitrate their disputes. In the United States, there are no provisions as to arbitrability under the Federal Arbitration Act. Before a court can enforce arbitration, it must first determine arbitrability. The general presumption is that the issue of arbitrability should be resolved by the courts. The question of whether parties have submitted a particular dispute to arbitration raises a question of arbitrability which is an issue for judicial determination unless the parties clearly and unmistakably have provided otherwise. Determining if the parties agreed to arbitrate a dispute involves inquiries into whether there is a valid agreement to arbitrate the claims, and the dispute falls within the scope of the arbitration agreement. Therefore, the purpose of this article is to review how to settle the issue of arbitrability in the U.S. federal courts.

An Extended Multi-Server-Based User Authentication and Key Agreement Scheme with User Anonymity

  • Li, Chun-Ta;Lee, Cheng-Chi;Weng, Chi-Yao;Fan, Chun-I
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.1
    • /
    • pp.119-131
    • /
    • 2013
  • With the explosive growth of computer networks, many remote service providing servers and multi-server network architecture are provided and it is extremely inconvenient for users to remember numerous different identities and passwords. Therefore, it is important to provide a mechanism for a remote user to use single identity and password to access multi-server network architecture without repetitive registration and various multi-server authentication schemes have been proposed in recent years. Recently, Tsaur et al. proposed an efficient and secure smart card based user authentication and key agreement scheme for multi-server environments. They claimed that their scheme satisfies all of the requirements needed for achieving secure password authentication in multi-server environments and gives the formal proof on the execution of the proposed authenticated key agreement scheme. However, we find that Tsaur et al.'s scheme is still vulnerable to impersonation attack and many logged-in users' attack. We propose an extended scheme that not only removes the aforementioned weaknesses on their scheme but also achieves user anonymity for hiding login user's real identity. Compared with other previous related schemes, our proposed scheme keeps the efficiency and security and is more suitable for the practical applications.

TinyIBAK: Design and Prototype Implementation of An Identity-based Authenticated Key Agreement Scheme for Large Scale Sensor Networks

  • Yang, Lijun;Ding, Chao;Wu, Meng
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.11
    • /
    • pp.2769-2792
    • /
    • 2013
  • In this paper, we propose an authenticated key agreement scheme, TinyIBAK, based on the identity-based cryptography and bilinear paring, for large scale sensor networks. We prove the security of our proposal in the random oracle model. According to the formal security validation using AVISPA, the proposed scheme is strongly secure against the passive and active attacks, such as replay, man-in-the middle and node compromise attacks, etc. We implemented our proposal for TinyOS-2.1, analyzed the memory occupation, and evaluated the time and energy performance on the MICAz motes using the Avrora toolkits. Moreover, we deployed our proposal within the TOSSIM simulation framework, and investigated the effect of node density on the performance of our scheme. Experimental results indicate that our proposal consumes an acceptable amount of resources, and is feasible for infrequent key distribution and rekeying in large scale sensor networks. Compared with other ID-based key agreement approaches, TinyIBAK is much more efficient or comparable in performance but provides rekeying. Compared with the traditional key pre-distribution schemes, TinyIBAK achieves significant improvements in terms of security strength, key connectivity, scalability, communication and storage overhead, and enables efficient secure rekeying.

Service Level Agreement: Conceptual Model and Critical Success Factors (아웃소싱의 서비스 수준협약서에 관한 사례연구: 개념적 모형과 성공요인)

  • Kim, Seung-Yoon;Kim, Se-Han;Kim, Jin-Hwa;Nam, Ki-Chan
    • Asia pacific journal of information systems
    • /
    • v.14 no.3
    • /
    • pp.23-55
    • /
    • 2004
  • Interests on Service Level Agreement(SLA), an immanence operating tool for managing the level of the information system service objectively and qualitatively, were raised among IT outsourcing service providers, outsourcers, and operating departments. Yet, only a few domestic conglomerates adopted the SLA, and exact usage of the SLA is currently unknown. Because of the importance of the SLA between a service recipient and a service provider, the agreement is treated with high confidentiality. This raised the problems to organizations which are considering the SLA but lack in the concrete guide line to internalize SLA management process. This study provides the process model of implementation for SLA by conducting multiple case research. The sampled companies are currently implementing the SLA over 1 year of usage period. Factors were used to provide the managerial contribution for implementing the SLA. To analyse the case samples, in-depth interview method was conducted for each sampled company. As a result, if SLA can be used as an immanence managerial tool and can be actively implemented, it will be an strategic tool for various decision making in IT management practice with long term relationship, better shared partnership, and continuous service improvement.

A Study on the Validity of a Contract to Expand the Grounds for Vacating Awards in Arbitration Agreements - With Special Reference to the Cases and Theories in the United States - (중재판정 취소사유를 확장한 중재합의의 효력에 관한 고찰 - 미국에서의 논의를 중심으로-)

  • Kang, Soo-Mi
    • Journal of Arbitration Studies
    • /
    • v.32 no.1
    • /
    • pp.43-69
    • /
    • 2022
  • In the case of the United States, which has the same provision as Article 10 of the Federal Arbitration Act, a contract may be exceptionally validated if the parties have clearly concluded the contract to expand the grounds for vacating awards in an arbitration agreement. It is possible that the parties create the grounds for vacating that is not stipulated in the statue by clear agreement. However, it remains the issues when this contract is valid. If we investigate the grounds for setting aside as discussed in this paper, in cases ① where an arbitrator failed to apply the substantive law expressly designated by the parties without a good reason; ② where there was a serious error in the application of the substantive law; ③ where an arbitrator decided under ex aequo et bono despite the parties explicitly designated the substantive law, the parties may bring an action for annulment of arbitral awards in court according to their agreement to expand the grounds for vacating the awards. It is important enough to change the rights and obligations of the parties for them whether or not the substantive law of the arbitration was applied. With Regard to the contract to expand the grounds for setting aside the awards in arbitration agreement, there are still issues how to handle the case where the parties have not designated the substantive law, and the validity of a contract to expand the grounds for vacating on reasons other than violation of law application, and relations with Article 5 of the Convention on the Recognition and Enforcement of Foreign Arbitral Awards, where the misapplication of the law does not stipulated as the grounds for refusal to recognize and enforce the foreign arbitral award, and so on.