• Title/Summary/Keyword: Certificate Issuing

Search Result 46, Processing Time 0.02 seconds

Some Problems in the Official Commentary on UCP 600 published by KCCI (대한상공회의소 발간 "UCP 600 공식 번역 및 해설서"상의 문제점과 그 보완에 관한 연구)

  • Lee, Shie-Hwan
    • THE INTERNATIONAL COMMERCE & LAW REVIEW
    • /
    • v.38
    • /
    • pp.71-96
    • /
    • 2008
  • Letters of Credit are the most common method of payment for goods in the export trade, and banking practice relating to letters of credit is standardised by the Uniform Customs and Practice for Documentary Credits, which are a set of rules issued by the International Chamber of Commerce. The current version is UCP 600, which took effect on July 1, 2007. To assist the practitioners of Documentary Credits, the KCCI(Koea Chamber of Commerce and Industry) authorised a new publication-Official Commentary on UCP 600. This new publication added the word "official" in the title. In order to being an official commentary, the terms and expression should be correct and unified. But there is some problems in official commentary and legal phraseology. The problem was appeared that ICC UCP 600's were translated into Korean UCP 600 version. For example, "Issuing Bank", "Applicant", "Port of discharge", "A date of pick-up", "Shipper's load and count", "Courier Receipt", "Charter Party", "Bill of Lading", "Cover Note", "Exclusion Clause", "Insurance Certificate", "Declaration, Underwriter". If can be used 'Official Commentary on UCP 600', the above statements should be a compliment though take a wide professional opinions or held a public hearings. The Purpose of this paper is to point out the problems and substitute the term used and unify the expression in official commentary.

  • PDF

A Study on the Improvement of Rules of Origin in the Korea Foreign Trade Act in the Global Trade Circumstances (국제무역환경 변화에 따른 대외무역법 원산지제도의 개선방안에 관한 연구)

  • Park, Kwang-So;Lee, Byung-Mun;Oh, Won-Suk
    • THE INTERNATIONAL COMMERCE & LAW REVIEW
    • /
    • v.41
    • /
    • pp.267-292
    • /
    • 2009
  • It is a right time to improve the Korea Foreign Trade Act(KFTA) as a fundamental law on Rules of Origin(RoO) in the global trade circumstances which are summarized FTA and WTO. The KFTA's RoO constitutes the labelling system of the Country of Origin, the criterion of it, the issuing of certificate of origin and the punishing offender mainly around the importing goods. This study has focused on the problems of KFTA's RoO at the macro and practical level, and proposed the programs to improve the KFTA's RoO about importing, exporting and domestic production goods. KFTA need to create a purpose clause to protect consumers and industries also, and has to be located a general and top position in the RoO of Korea. In the concrete, the labelling system of the Country of Origin has to set limited in the point of minimum necessity view. The criterion of the Country of Origin also has to improve the wholly obtained criterion, the changing in tariff classification criterion, value added criterion and processing operation criterion to harmonize WTO Rules of Origin and FTA Rules of Origin. The punishment ceiling against offender has to raise to guarantee the effectiveness of RoO.

  • PDF

A Study on Trusted Routing Scheme for Secure Path and Secure Data Transmission in MANET (MANET에서 보안 경로와 안전한 데이터 전송을 위한 신뢰 기반 라우팅 기법에 관한 연구)

  • Yang, Hwanseok
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.13 no.2
    • /
    • pp.43-51
    • /
    • 2017
  • Recently, MANET has been used in many fields as the range of applications increases. However, the dynamic topology that MANET has makes it difficult to route and provides the cause of exposure to security vulnerabilities. Therefore, the security features that can be robust to many attacks must have been applied in the routing technique provided in the MANET. In this paper, we propose a secure routing method that secure route is established by reliability evaluation of nodes and secure data communication has applied through key exchange mechanism. The proposed technique used hierarchical structure for efficiency of reliability evaluation of nodes. The reliability of nodes is performed by trust management node and reliability of nodes managed periodically is broadcasted. And the key exchange for secure data transmission is dene without CA as the certificate issuing organization. This allows fast key exchange and the integrity of data transmission improved. The proposed technique improves the security of the data transmission because a secure route to the destination node is established by the reliability evaluation and the data transmission is performed after the key between the source node and the destination node is exchanged through the established route.

Implementation of A Patient Card Integrating System Using by IC Card To Share A Medical Information (진료정보 공유를 위한 IC카드 기반 병원 진찰 카드 통합 시스템 구축)

  • Pack D.H.;Lee N.Y.;Kim Y.J.;Lee K.B.
    • Journal of Biomedical Engineering Research
    • /
    • v.24 no.6 s.81
    • /
    • pp.533-541
    • /
    • 2003
  • In the paper. the health card system to integrate several cards into one card for protecting patient's privacy and security problems is proposed. Firstly, it is defined the minimal data set for integrating several patient cards into one card using IC card, and developed the issuing system to issue the integrated patient IC card. In order to secure and certificate a patient's personal information. the integrated patient IC card has applied 3-DES and the PKI certificate authority based Windows 2000 is established. The receipt and reservation system for taking care of a healthcare has developed to cooperate with the existing hospital computer system. The integrating patient IC card system proposed in this paper is implemented to 11 hospitals and used for 1.000 patients. On the result of the simulation. the proposed system can receive or reserve for a patient to take care of healthcare in the simulated hospitals and also establish the basis of the mechanism to share a medical information.

Method for Improving the Safety of the Bargemen (부선 승선 선두의 안전성 제고를 위한 제언)

  • Yang, Jinyoung;Kim, Chuhyong
    • Journal of the Korean Society of Marine Environment & Safety
    • /
    • v.28 no.6
    • /
    • pp.946-954
    • /
    • 2022
  • More than half of barges have been surveyed and designated as an "unmanned barge". The main advantage of the unmanned barge is that it can carry more cargo equivalent to 25 percent of freeboard compared to that of a manned barge. In contrast, it needs an onboard crew barge because the bargeman is in charge of several tasks during sailing such as mooring or unmooring barges to or from a wharf, dropping and heaving up an anchor and turning on and of navigational lights and shapes. The instant recognition is that a tug assume the responsibility of operating a barge; however, different situations exist in which the shipper, as the operator of the barge, hires a tug. Although a tug might be a carrier of a barge under a specific contract, the master of the tug should fulfill his duty to complete its voyage. Most masters are not provided with the particulars of a barge and the information regarding the bargemen onboard, which is believed not to respect the master's authority and lead to an unintended violation of relevant laws. This paper presents three recommendations for resolving these issues: the policy approach for changing unmanned barges to manned barges, issuing a minimum safe manning certificate, and providing the master of tug information on the barge and the crew onboard. Thus, the proposed approach can be expected to improve the crew's working conditions, diminish the violation of the maximum number of persons onboard the barge, and ensure the authority of the master of tug through such recommendations.

Cortex M3 Based Lightweight Security Protocol for Authentication and Encrypt Communication between Smart Meters and Data Concentrate Unit (스마트미터와 데이터 집중 장치간 인증 및 암호화 통신을 위한 Cortex M3 기반 경량 보안 프로토콜)

  • Shin, Dong-Myung;Ko, Sang-Jun
    • Journal of Software Assessment and Valuation
    • /
    • v.15 no.2
    • /
    • pp.111-119
    • /
    • 2019
  • The existing smart grid device authentication system is concentrated on DCU, meter reading FEP and MDMS, and the authentication system for smart meters is not established. Although some cryptographic chips have been developed at present, it is difficult to complete the PKI authentication scheme because it is at the low level of simple encryption. Unlike existing power grids, smart grids are based on open two-way communication, increasing the risk of accidents as information security vulnerabilities increase. However, PKI is difficult to apply to smart meters, and there is a possibility of accidents such as system shutdown by sending manipulated packets and sending false information to the operating system. Issuing an existing PKI certificate to smart meters with high hardware constraints makes authentication and certificate renewal difficult, so an ultra-lightweight password authentication protocol that can operate even on the poor performance of smart meters (such as non-IP networks, processors, memory, and storage space) was designed and implemented. As a result of the experiment, lightweight cryptographic authentication protocol was able to be executed quickly in the Cortex-M3 environment, and it is expected that it will help to prepare a more secure authentication system in the smart grid industry.

A Study on e-learning Contents Opening Information for Distribution Industry Labor Competence (유통산업 인력 역량강화를 위한 이러닝 콘텐츠 정보공개 항목에 관한 연구)

  • Kim, Yong
    • Journal of Distribution Science
    • /
    • v.15 no.8
    • /
    • pp.65-73
    • /
    • 2017
  • Purpose - Although e-learning has this advantage, currently many organizations have failed to recognize the necessity for basic e-learning educational training. It follows that practitioners working in the above organizations face the difficulty of having to find educational training processes of boosting their capabilities by themselves, rather than being able to utilize the educational training processes offered by e-learning. So of their own accord, learners have considered the necessity of information relating to being able to choose between high quality educational training processes. The purpose of this study is to propose opening e-learning content information for enabling an efficient choice of learning processes related to e-learning. Research design, data, and methodology - To pinpoint the items of e-learning content information, the study was initiated according to the following process. First, information relating to e-learning content (offered on e-learning websites) was researched. Second, based on the items of information which emerged from the research, selection and validity verification took place with 5 e-learning specialists as the subjects. Third, the opinions of adult learners at K University were collated relating to the items of information which emerged from the research. Results - The e-learning content information was comprised of 16 items in order to improve the choosing process for learner's e-learning contents. The analysis results showed that when learners were choosing e-learning processes, the most highly considered item was 'mobile support' (4.35). Following this (in order) were 'tuition fees' (4.30), 'certificate issuing' (4.23), and 'awareness of educational institution' (4.18). The least considered items were 'recruiting learners' (3.01) and 'tutor support' (3.18). Conclusions - The 16 items of e-learning content information in this study, were deemed to be helpful to learners in providing them with a choice of desirable e-learning process when this process was offered to them. Following this, there is a need for service institutions offering e-learning processes to make public the information suggested by this study. Research into educational methods additionally points to a necessity for not only e-learning forms, but also offline educational methods and a combination of blended learning to be offered and run parallel to e-learning.

A Study on Some Major Clauses of a Payment Guarantee in International Transactions (국제거래에서 대금지급보증서(payment guarantee)의 주요 조항에 대한 연구)

  • Kim, Sang Man
    • THE INTERNATIONAL COMMERCE & LAW REVIEW
    • /
    • v.58
    • /
    • pp.179-213
    • /
    • 2013
  • While a performance type guarantee is required as a security for non-performance risk by a seller, a payment guarantee is used as a security for non-payment risk by a buyer(or a borrower in a loan agreement). A payment guarantee is a type of independent bank guarantee, bank guarantee, bond, demand guarantee, or standby letter of credit. A guarantor accepts a credit risk of a principal which is normally a buyer in a contract for sale of goods. A payment guarantee is independent of the underlying relationship between the applicant and the beneficiary. The guarantor is only empowered to examine the beneficiary's demand and determine the payment on its face to the terms of the guarantee. A payment guarantee is thus different from a suretyship. The principle of independence carries a significant advantages for a guarantor as well as for a beneficiary. While a documentary credit requires B/L, commercial invoice, packing list, inspection certificate, etc., a typical payment guarantee does not require any evidence for a seller's performance of the underlying contract other than written demand. In this respect payment guarnatee can be a more secured facility than a documentary credit. A payment guarantee normally comes into force from the issuing date and shall remain in effect until all sums guaranteed shall be paid in full by a buyer(or a borrower) or by a guarantor. Although a guarantor shall pay a demand made in accordance with the terms and conditions of the payment guarantee, a payment demand may be denied when it is determined to be abusive or unfair.

  • PDF

A Study on the Protecting of Personal Information in Offline Transactions : Focused on the Housing Lease Agreements (오프라인 거래에서 개인정보 보호방안 : 주택임대차계약을 중심으로)

  • Kim, HyoSeok;Park, Soon-Tai;Kim, Yong-Min
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.30 no.2
    • /
    • pp.243-252
    • /
    • 2020
  • Recently, the proportion of housing lease has been increasing to an overwhelming level in line with the increase of single-person households and the change in the form of housing. In the normal case, the use of rental-type housing is subject to a housing lease agreement through a licensed real estate agent. In the event of a transaction conclusion, licensed real estate agent shall issue a contract containing the personal information of the lessee, the renter, and the licensed real estate agent to the transaction party. In this case, it is necessary for the lessee to provide the contract to a third party. This paper analyzes relevant laws and regulations and the status of housing transactions, focusing on personal information processed between offline housing lease agreements. And when issuing a contract through IRTS, we propose a way to protect personal information by providing a third party in three forms: information Data Subject-based, Purpose of usage-based De-identification, and Certificate of Contract.

An Effective Authentication in Mobile Ad Hoc Networks (Mobile Ad Hoc Networks에서 효과적인 인증서비스)

  • Kim Yoon-Ho
    • The Journal of Society for e-Business Studies
    • /
    • v.10 no.1
    • /
    • pp.121-134
    • /
    • 2005
  • The MANET has many problems in security despite of its many advantages such as supporting the mobility of nodes, independence of the fixed infrastructure, and quick network establishment. In particular, in establishing security, the traditional certification service has many difficult problems in applying to the MANET because of its safety, expandability, and availability. In this paper, a secure and effective distributed certification service method was proposed using the Secret Sharing scheme and the Threshold Digital Signature scheme in providing certification services in the MANET. In the proposed distributed certification service, certain nodes of relatively high safety among the mobile nodes consisting of the MANET, were set as privileged nodes, from which the process of issuing a certification started. The proposed scheme solved problem that the whole network security would be damaged by the intrusion to one node in the Centralized Architecture and the Hierarchical Architecture. And it decreased the risk of the exposure of the personal keys also in the Fully Distributed Architecture as the number of the nodes containing the partial confidential information of personal keys decreased. By the network simulation, the features and availability of the proposed scheme was evaluated and the relation between the system parameters was analyzed.

  • PDF