• Title/Summary/Keyword: An agreement

Search Result 5,859, Processing Time 0.033 seconds

A Study on the Validity of a Contract to Expand the Grounds for Vacating Awards in Arbitration Agreements - With Special Reference to the Cases and Theories in the United States - (중재판정 취소사유를 확장한 중재합의의 효력에 관한 고찰 - 미국에서의 논의를 중심으로-)

  • Kang, Soo-Mi
    • Journal of Arbitration Studies
    • /
    • v.32 no.1
    • /
    • pp.43-69
    • /
    • 2022
  • In the case of the United States, which has the same provision as Article 10 of the Federal Arbitration Act, a contract may be exceptionally validated if the parties have clearly concluded the contract to expand the grounds for vacating awards in an arbitration agreement. It is possible that the parties create the grounds for vacating that is not stipulated in the statue by clear agreement. However, it remains the issues when this contract is valid. If we investigate the grounds for setting aside as discussed in this paper, in cases ① where an arbitrator failed to apply the substantive law expressly designated by the parties without a good reason; ② where there was a serious error in the application of the substantive law; ③ where an arbitrator decided under ex aequo et bono despite the parties explicitly designated the substantive law, the parties may bring an action for annulment of arbitral awards in court according to their agreement to expand the grounds for vacating the awards. It is important enough to change the rights and obligations of the parties for them whether or not the substantive law of the arbitration was applied. With Regard to the contract to expand the grounds for setting aside the awards in arbitration agreement, there are still issues how to handle the case where the parties have not designated the substantive law, and the validity of a contract to expand the grounds for vacating on reasons other than violation of law application, and relations with Article 5 of the Convention on the Recognition and Enforcement of Foreign Arbitral Awards, where the misapplication of the law does not stipulated as the grounds for refusal to recognize and enforce the foreign arbitral award, and so on.

Multivariate Analysis of Variance for Fuzzy Data

  • Kang, Man-Ki;Han, Sung-Il
    • International Journal of Fuzzy Logic and Intelligent Systems
    • /
    • v.4 no.1
    • /
    • pp.97-100
    • /
    • 2004
  • We propose some properties of fuzzy multivariate analysis of variance by fuzzy vector operation with agreement index. We deals fuzzy null hypotheses and fuzzy alternative hypothesis and define the agreement index for the grades of the judgements that the hypothesis is rejection or acceptance. Finally, we provide an example to evaluate the judgements.

(Part 2) 2-Chloro-1-Propanol ((第2報) 2-Chloro-1-Propanol 에 關하여)

  • Kim, Ho-Jing;Kim, Shoon-Kyung
    • Journal of the Korean Chemical Society
    • /
    • v.5 no.1
    • /
    • pp.52-55
    • /
    • 1961
  • Assuming an intramolecular hydrogen-bonding, computation has been made on the optical rotatory power of 2-Chloro-1-Propanol. The magnitude of the calculated rotation is in fair agreement with the measured value of Lucas (calculated value: 21.6. measured value: 17.39). The agreement supports the validity of the assumption concerning the hydrogen-bonding between O atom and Cl atom. The agreement in sign confirms the validity the Fischer projection formula given by Lucas.

  • PDF

An Improved Authentication and Key Agreement scheme for Session Initial Protocol

  • Wu, Libing;Fan, Jing;Xie, Yong;Wang, Jing
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.8
    • /
    • pp.4025-4042
    • /
    • 2017
  • Session initiation protocol (SIP) is a kind of powerful and common protocols applied for the voice over internet protocol. The security and efficiency are two urgent requirements and admired properties of SIP. Recently, Hamed et al. proposed an efficient authentication and key agreement scheme for SIP. However, we demonstrate that Hamed et al.'s scheme is vulnerable to de-synchronization attack and cannot provide anonymity for users. Furthermore, we propose an improved and efficient authentication and key agreement scheme by using elliptic curve cryptosystem. Besides, we prove that the proposed scheme is provably secure by using secure formal proof based on Burrows-Abadi-Needham logic. The comparison with the relevant schemes shows that our proposed scheme has lower computation costs and can provide stronger security.

The Role of State Courts Aiding Arbitration (중재에 있어서 법원의 역할)

  • Park, Eun-Ok
    • THE INTERNATIONAL COMMERCE & LAW REVIEW
    • /
    • v.30
    • /
    • pp.91-120
    • /
    • 2006
  • An Arbitration agreement is one kind of contracts between two or more contracting parties; any possible disputes that arise concerning a contract will be settled by arbitration. Contracting parties who have made a valid arbitration agreement will submit a dispute for settlement to private persons(arbitrators) instead of to a court. Arbitration may depend upon the agreement of the private parties, but it is also a system which has been built on the law and which relies upon that law in order to make it effective both nationally and internationally. That is to say, arbitration is wholly dependent on the underlying support of the court. The complementarity of the courts and of the arbitrators is a well-established fact; they seek for the common purpose, the efficacy of international commercial arbitration. Most states' laws contain the provisions which have been set for the supportive role of the courts relating to arbitration; (1) the enforcement of the arbitration agreement(rulings on validity of the arbitration agreement), and the establishment of the tribunal at the beginning of the arbitration, (2) challenge of arbitrators, interim measures, and intervention during evidence in the middle of the arbitral proceedings, (3) filing of the award, challenge of the arbitral award, and recognition and enforcement of the arbitral award at the end of the arbitration. Most international instruments and national laws concerning arbitration believe that authoritative courts should play their power not to control and supervise arbitration but to support and develop the merits of arbitration at most. 1985 UNCITRAL Model Law also expressly limit the scope of court's intervention to assist arbitration, not to control it.

  • PDF

A Proposal for an Organizational System that Implements a Planning Agreement in Local Small and Medium Sized City -Focused on System of Architect for Public Work of Yeongju City (지방중소도시의 지역발전투자협약 추진체계 구축제언 - 영주시 공공건축가제도를 중심으로 -)

  • Do, Hyun-Hak;Byun, Kyeonghwa
    • Journal of the Korean Institute of Rural Architecture
    • /
    • v.21 no.4
    • /
    • pp.61-68
    • /
    • 2019
  • This research aimed to propose an organizational system that implements a planning agreement in local small and medium sized city, Korea. To conduct this research, three successful cases were deduced using integration systems to investigate purpose and background of the planning agreement. Articles, reports, media, and participation in meetings and workshops related on this topic are used for collecting data and interview of regional activists and experts, and public officials were carried out. Among them, the case of Yeongju city that used the new integration system instead of pre-adminstration system was examined in detail. There are three local governments; Yeongwol-gun, Jeungpyeong-gun, and Yeongju city which have successfully fulfilled projects from various departments of central adminstration not projects of planning agreement. The similarity noticed between those three cases is to continue various projects from several departments of central adminstration for numerous years and contribute to regional revitalization. A successful factor was to establish organizational system and manage it for the integration plan and performance for appropriate regional and administrative characteristics. In particular, in the case of Yeongju city, organization for urban architectural management composed of civilian experts were formed, authorized status on administrative organization was established, and the function and role were identified. It is helpful to other local governments to carry out the projects of planning agreement as the case of Yeongju city is now a new method.

Problems of South-North Arbitral Cooperation under Agreement on Settlement Procedure of Commercial Disputes between south and north Korea (남북분쟁 해결합의서 체결에 따른 중재협력의 과제)

  • 김상호
    • Journal of Arbitration Studies
    • /
    • v.11 no.1
    • /
    • pp.3-35
    • /
    • 2001
  • $\ulcorner$The South-North Joint Declaration$\lrcorner$ of June 15, 2000 made by President Kim Dae Jung and National Defense Committee Chairman Kim Jong Il will contribute to the activation of economic exchange between south and north Korea. To realize the fundamental spirit of the South-North Joint Declaration, the authorities concerned of south and north Korea have reached an agreement titled $\ulcorner$Agreement on Settlement Procedure of Commercial Disputes$\lrcorner$ last December. In this connection, a speedy and reasonable settlement of commercial disputes arising therefrom is becoming a problem of vital importance between south and north Korea. Also, south and north arbitral institutions have to consider a possible arbitration agreement carefully to solve the disputes systematically under the Agreement, which will serve as an example for similar arrangements and possible harmonization in East-West commercial relations. A variety of dispute settlements including friendly consultations, conciliation and arbitration will be used more frequently within the framework of the bilateral agreements of governmental or non-governmental level which have been concluded in the past between socialist and capitalistic economy countries. There is a growing tendency that East-West trade parties recognize and accept the UNCITRAL Arbitration Rules in their contracts. So it is advisable to use the UNCITRAL Rules in arbitrations of south and north Korea in case that the interested parties fail to agree on applicable rules. Finally it should be noted that pre-arbitral settlement called ‘joint conciliation’ should be reflected in the settlement mechanism of commercial disputes between south and north Korean parties as proved to be successful between the U.S. and China trade in the past.

  • PDF

A Study on Settlement of Commercial Disputes between the South and the North of Korea (남북한 상사분쟁의 해결에 관한 연구)

  • Kim Sang-Ho
    • Journal of Arbitration Studies
    • /
    • v.16 no.2
    • /
    • pp.3-49
    • /
    • 2006
  • The purpose of this paper is to make research on the settlement mechanism of the commercial disputes between the South and the North of Korea. Also, this paper is to make research on the south-north Korea's cooperative tasks to promote the disputes settlement, including the operation and management of the South-North Arbitration Commission as well as the enactment of the South-North Arbitration Rules. To realize the spirit of the South-North Joint Declaration of June 15, 2000, the Authorities concerned of the South and the North of Korea have reached an agreement titled 'Agreement on Settlement Procedure of Commercial Disputes' on December of the same year. As the follow-up measures of the said Agreement, the South-North Authorities have signed an another agreement called 'Agreement on Organization and Administration of the South-North Arbitration Commission' on October, 2003, which is becoming vital importance for settlement of the commercial disputes between south and north Korea including the Gaeseong Industrial Complex. Gaeseong, a city surrounded by the North Korean military and a symbol of inter-Korean tensions, is now turning into a peace zone where thousands of North and South Koreans are working side by side. The Gaeseong Industrial Complex project, driven by the logic and economic necessity of cooperation, has been steadily moving forward since the North designated it as a special economic zone and has enacted related laws and regulations for its development. Under the situation, the matter of primary concern is how to organize and conduct the Arbitration Commission for the prompt and effective settlement of the south-north commercial disputes. First of all, the South-North Authorities should recognize that the availability of prompt, effective and economical means of dispute resolution such as arbitration and mediation to be made by the Arbitration Commission would promote the orderly growth and encouragement of the south-north trade and investment. In this connection, the Korean Commercial Arbitration Board(KCAB) should be designated as the arbitral institution of the south Korean side under the Agreement on Organization and Administration of the South-North Arbitration Commission. The KCAB is the only authorized arbitral organization in South Korea to settle all kinds of commercial disputes at home and abroad.

  • PDF

Competing for the Responsibility of the Operational Meteorological Satellite Program: After the Launch of TIROS in 1960 (현업용 기상위성에 대한 주도권 다툼: 1960년 TIROS 발사 이후)

  • Ahn, Myoung-Hwan
    • Atmosphere
    • /
    • v.24 no.2
    • /
    • pp.265-281
    • /
    • 2014
  • Currently, Korea is developing a Cheollian follow-on satellite program, named as Geostationary Korea Multipurpose Satellite 2 (GK-2), which consists of two satellites. One satellite (GK-2A) is dedicated to the meterological mission, while the second one (GK-2B) hosts two main payloads for the ocean and environmental application. As GK-2A is dedicated to the meteorological mission unlike Cheollian, there have been discussions on the possibility of transferring the responsibilities of the GK-2A program to the Korea Meteorological Administration. To help resolve any consumptive disputes or to find an efficient way for the GK-2A program, the events happened after the successful launch of the first meteorological satellite TIROS-1 in the U.S. in April 1960 are investigated. With the successful demonstration of usefulness of TIROS-1 for the meteorological applications, organizations such as the Weather Bureau and the Department of Defense, responsible for the real time application of the TIROS 1 data, strongly requested for an operational meteorological satellite program which resulted in the plan for the National Operational Meteorological Satellite System (NOMSS). The plan was strongly supported by Kennedy Adminstration and was put forwarded for the new program under the responsibility of Weather Bureau to the Congress. However, the responsible Committee on Science and Aeronautics sided with NASA and requested major revision of the responsibility. Due to many unfavorable conditions, Weather Bureau accepted the requests and signed with NASA on the agreement for the operational meteorological satellite. However, with the delay of Nimbus satellite which is planned to be used for the prototype of the operational satellite and changes of the unfavorable situations, the Weather Bureau could draw a second agreement with NASA. The new agreement reflected most propositions requested by the Weather Bureau for the NOMSS plan. Until now the second agreement is regarded as the basic principles for the operational meteorological satellite program in the U.S. This study investigates the backgrounds and processes of the second agreement and its implications for the GK-2 program.

An Efficiency Improved ID-based Tripartite Key Agreement Protocol (효율성을 개선한 신원기반의 3자간 복수 키 합의 프로토콜)

  • Park Young-Ho;Rhee Kyung-Hyune
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.15 no.3
    • /
    • pp.77-89
    • /
    • 2005
  • As the ID-based public key cryptosystems become a very active research area, a number of ID-based key agreement protocols have been proposed, but unfortunately many of them were analyzed that there were some security flaws in the protocols. In addition to key agreement protocols, in recent, Liu et al. and Kim et al. proposed the key agreement protocols that multiple session keys are established at once among participated entities. In this paper, we propose an ID-based tripartite key agreement protocol that establishes 8 keys by improving the efficiency of the Liu et al's. Moreover, the proposed protocol can be used in the situation where multiple different private key generators(PKG) are involved. Therefore, because the private key issued by different PKGs belonging to each entity's domain can be used, our proposed scheme is more efficiently applicable to the practical applications.