• Title/Summary/Keyword: Information Technology Agreement

Search Result 471, Processing Time 0.032 seconds

A study on several points of commercial disputes in international license Agreement (국제라이선스계약이 가지는 상사분쟁의 주요 쟁점에 관한 고찰)

  • Jeong, Heejin
    • International Commerce and Information Review
    • /
    • v.19 no.1
    • /
    • pp.191-210
    • /
    • 2017
  • The old sources of competitive edge and value added were land, labor, and capital. In today's knowledge-based economy in the 21st century, technology is attracting attention as a new engine of growth. That paradigm shift of world economy has resulted in the global spread of technology transfer and the gradual increase of trade of intangible goods including patents and know-how as well as tangible goods in international trade. An international license agreement is a representative form of technology transfer. In license agreements, the providers of technology keep their ownership of technology, allow the implementation of technology to the users of technology only for a certain period of time, and receive loyalty as a reward. Economic profit through such technology trade can be realized with the smooth implementation and termination of agreement. International license agreements are different from sales contracts, which represent international business transaction based on mutual obligation, in many aspects in that they target intangible goods of technology and aim for rent for a certain period of time. This study thus set out to examine issues that could be controversial in the main and individual obligation of the parties in international license agreements and provide implications helpful for the prevention of disputes in advance.

  • PDF

Bit Security of keys obtained from Tripartite Authenticated Key Agreement Protocol of Type 4

  • Park, Young-Ju e;Lim, Geun-Cheol
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2003.12a
    • /
    • pp.620-624
    • /
    • 2003
  • In[5], the bit security of keys obtained from protocols based on pairings has been discussed. However it was not able to give bit security of tripartite authenticated key(TAK) agreement protocol of type 4. This paper shows the bit security of keys obtained from TAK-4 protocol.

  • PDF

Korea's Implementation of the Information Technology Agreement: a qualitative evaluation (정보기술협정(ITA) 이행성과에 관한 연구 : 정성평가)

  • Yi, Ji-Soo
    • Korea Trade Review
    • /
    • v.43 no.4
    • /
    • pp.131-153
    • /
    • 2018
  • This paper evaluates Korea's achievements in implementing the WTO Information Technology Agreement (ITA1), which has been referred to as one of the most successful stories in trade liberalization. ITA1 and other agreements for trade liberalization were evaluated based on quantative statistics, and the implication that is not shown as numbers has often been ignored. Based on in-depth interview methods, results of this paper provides academic importance in filling the gap in knowledge regarding the success of trade liberalization from a qualitative perspective. As well, it has practical importance in exploring implications for continuing the success in implementing the ITA2 and further implementing other agreements for trade liberalization.

  • PDF

Reducing Rekeying Time Using an Integrated Group Key Agreement Scheme

  • Gu, Xiaozhuo;Zhao, Youjian;Yang, Jianzu
    • Journal of Communications and Networks
    • /
    • v.14 no.4
    • /
    • pp.418-428
    • /
    • 2012
  • With the requirement for providing multiple levels of access control for group members, many group key management schemes designed for hierarchical access control have been put forward. However, most of these schemes focus on the efficiency of group key establishment and rekeying in centralized environments. This paper proposes an integrated group key agreement (IGK) scheme for contributory environments. The IGK scheme employs the integrated key graph to remove key redundancies existing in single key trees, and reduces key establishment and rekeying time while providing hierarchical access control. Performance analyses and simulations conducted with respect to computation and communication overheads indicate that our proposed IGK scheme is more efficient than the independent group key agreement scheme.

An Extended Multi-Server-Based User Authentication and Key Agreement Scheme with User Anonymity

  • Li, Chun-Ta;Lee, Cheng-Chi;Weng, Chi-Yao;Fan, Chun-I
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.1
    • /
    • pp.119-131
    • /
    • 2013
  • With the explosive growth of computer networks, many remote service providing servers and multi-server network architecture are provided and it is extremely inconvenient for users to remember numerous different identities and passwords. Therefore, it is important to provide a mechanism for a remote user to use single identity and password to access multi-server network architecture without repetitive registration and various multi-server authentication schemes have been proposed in recent years. Recently, Tsaur et al. proposed an efficient and secure smart card based user authentication and key agreement scheme for multi-server environments. They claimed that their scheme satisfies all of the requirements needed for achieving secure password authentication in multi-server environments and gives the formal proof on the execution of the proposed authenticated key agreement scheme. However, we find that Tsaur et al.'s scheme is still vulnerable to impersonation attack and many logged-in users' attack. We propose an extended scheme that not only removes the aforementioned weaknesses on their scheme but also achieves user anonymity for hiding login user's real identity. Compared with other previous related schemes, our proposed scheme keeps the efficiency and security and is more suitable for the practical applications.

Fuzzy hypotheses testing by fuzzy p-value (퍼지 p-값에 의한 퍼지가설검정)

  • Kang Man-Ki;Choi Gue-Tak
    • Proceedings of the Korean Institute of Intelligent Systems Conference
    • /
    • 2006.05a
    • /
    • pp.199-202
    • /
    • 2006
  • We propose some properties of fuzzy p-value and fuzzy significance level to the test statistics for the fuzzy hypotheses testing. Appling the principle of agreement index, we suggest two method for fuzzy hypothesis testing by fuzzy rejection region and fuzzy p-value with fuzzy hypothesis $H_{f,0}$.

  • PDF

A Perceptual Study of the Temporal Cues of English Plosives for Leveled Groups of Korean English Learners (다양한 수준의 한국인 영어 학습자의 영어 파열음의 구간 신호 지각 연구)

  • Kang Seok-han;Park Hansang
    • MALSORI
    • /
    • no.56
    • /
    • pp.49-73
    • /
    • 2005
  • This study explores the most important temporal cues in the perception of the voiced/voiceless distinction of English plosives in terms of newly defined measures of perception: original signal to response agreement, unit signal to response agreement, and robustness. Seven native speakers of English and three leveled groups of Korean English learners participated in the present study. The results showed that both native speakers of English and Korean groups failed to successfully perceive the voiced/voiceless distinction of English plosives, particularly alveolar plosives, in word-medial trochaic positions. The results also showed that in word-initial and word-medial iambic positions both native speakers of English and Korean groups employ the information in the release burst and aspiration in the perception of the voiced/voiceless distinction, of English plosives, and that in word-final positions native speakers of English employ the information in the preceding vowel, while Korean groups employ the information in the closure interval.

  • PDF

Korean perspective for joining TPP : Focused on Electronic Commerce (한국의 TPP 참여전략에 관한 연구: 전자상거래를 중심으로)

  • Han, Min-Chung
    • International Commerce and Information Review
    • /
    • v.15 no.1
    • /
    • pp.309-330
    • /
    • 2013
  • Trans-Pacific Partnership started as a small scale 4 countries regional trade agreement. It became a grand free trade agreement when the United States announced its participation and Japn considers to join. Korea still hasn't decided the stance however, considering the economic and political relationship with the United States and the impact of TPP, it looks like that Korea is going to join TPP. US led the TPP agreement is expected to be made based on the previous FTA agreements of the US. In the promising E-Commerce part, it is likely that the e-commerce leading US would suggest favorable agreement. If Korea joins the TPP, it's necessary to suggest what Korea wants and needs based on the previous KORUS FTA to promote Korean e-commerce for the future.

  • PDF