• Title/Summary/Keyword: party

Search Result 2,136, Processing Time 0.025 seconds

A Study on the CISG Cases between China Party and HK Party (중국당사자와 홍콩당사자간의 상사분쟁상 CISG의 적용사례에 관한 연구)

  • Song, Soo Ryun
    • THE INTERNATIONAL COMMERCE & LAW REVIEW
    • /
    • v.63
    • /
    • pp.89-110
    • /
    • 2014
  • Since the CISG came into force in 1 January 1988 in China, many cases as well as arbitral awards have been decided under the CISG during the period of about 30 years of its application in China. After the CISG entered into force and before the handovers of HK in 1997, the China courts or CIETAC applied CISG to the disputes between China party and HK party in many cases, even PRC reserved CISG article 95. On the Contrary, after the handovers of HK in 1997, the China courts or CIETAC did not apply CISG to the disputes between them in many cases with the reason that China filed an CISG article 95 declaration and HK is not a contracting unit. The matter is the China's contract law and civil law have convinced that the CISG is highly applicable as "International Practice" under the China law in appropriate circumstances, so sometimes China courts or CIETAC applied CISG based on the China law not CISG itself. As a result, some interpretation made by the China court or CIETAC might not comply with the international character of the CISG and to some extent even impaired the uniform application of the CISG. So the author expects more and more valuable cases to be reported which will be good for its further development.

  • PDF

A Study on Characteristics of Consumer Complaining Behavior on Internet Fashion Shopping Malls (인터넷 쇼핑몰 의류상품 구매자의 불평행동 특성에 관한 연구)

  • Choi, Yun-Young;Lee, Jin-Young;Oh, Hee-Sun;Suh, Yong-Han
    • Fashion & Textile Research Journal
    • /
    • v.6 no.5
    • /
    • pp.595-604
    • /
    • 2004
  • This study is to investigate complaining behavior of consumers who purchase fashion products on the internet, as well as to find how the complaining behaviors are related to the consumers' characteristics. The subjects of this study are limited to the consumers who have experienced dissatisfaction when purchasing fashion products through the internet. The questionnaires were administered to male and female respondents using the internet shopping mall. The results can be summarized as follows: The factor analysis shows that consumer complaining behaviors are fitted well into four factors(direct complaining behavior, private complaining behavior, third-party complaining behavior, and no response). In the difference analysis by consumer's complaining behavior styles and gender, private complaining and third-party complaining behavior were significant statistically. In the difference analysis between consumer's complaining behavior styles and internet self-efficacy. Internet self-efficacy was significantly different according to consumer's complaining behavior styles, especially for direct complaining, third-party complaining and no response. Private complaining behavior, third-party complaining behavior and no response were negatively related to consumer retention, while direct complaining behavior was not.

An improved Multi-server Authentication Scheme for Distributed Mobile Cloud Computing Services

  • Irshad, Azeem;Sher, Muhammad;Ahmad, Hafiz Farooq;Alzahrani, Bander A.;Chaudhry, Shehzad Ashraf;Kumar, Rahul
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.12
    • /
    • pp.5529-5552
    • /
    • 2016
  • Mobile cloud computing (MCC) has revolutionized the way in which the services can be obtained from the cloud service providers. Manifold increase in the number of mobile devices and subscribers in MCC has further enhanced the need of an efficient and robust authentication solution. Earlier, the subscribers could get cloud-computing services from the cloud service providers only after having consulted the trusted third party. Recently, Tsai and Lo has proposed a multi-server authenticated key agreement solution for MCC based on bilinear pairing, to eliminate the trusted third party for mutual authentication. The scheme has been novel as far as the minimization of trusted party involvement in authenticating the user and service provider, is concerned. However, the Tsai and Lo scheme has been found vulnerable to server spoofing attack (misrepresentation attack), de-synchronization attack and denial-of-service attack, which renders the scheme unsuitable for practical deployment in different wireless mobile access networks. Therefore, we have proposed an improved model based on bilinear pairing, countering the identified threats posed to Tsai and Lo scheme. Besides, the proposed work also demonstrates performance evaluation and formal security analysis.

Design of Registrar Server capable of 3rd party SIP Registration (3rd Party SIP Registration 기능 지원을 위한 Registrar 서버 기능 설계)

  • Hyun, Wook;Kang, Shin-Kak
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2001.10a
    • /
    • pp.146-149
    • /
    • 2001
  • In order to provide VoIP service that using SIP on the Internet, users must register their current location to receive call from other cal]or. 13y using REGISTER method, users register his or her SIP URL address and currently contactable addresses to registrar server. The registered addresses are not only SIP URI but also mai]to, http, tel, and so on. In these procedures, we must consider authentication mechanism whether he/she has authority to handle the record or not. In this paper, we will briefly describe authentication mechanism that used in SIP and design of registrar server that support the 3rd party registration.

  • PDF

A study on the corporate culture of Dianping

  • Wei, Feng-Ping;Choi, Myeong-Cheol;Shang, Xian-Fa
    • International Journal of Advanced Culture Technology
    • /
    • v.7 no.4
    • /
    • pp.69-75
    • /
    • 2019
  • In recent years, with the development of IT technology and mobile communication, the powerful communication function of the Internet will gradually eliminate the information asymmetry between supply and demand, and the third-party review website emerges as The Times require. Dianping.com was founded in 2003. After a few years of development, it has become an independent third-party consumer review website worldwide. One of the reasons for such great success is corporate culture, which plays an important role in human resource management. The competition of enterprises is not only the competition of products and cost advantages, but also the superior enterprise culture presented to customers in the international environment. The competition between third-party review sites has been very fierce. In just a few years, many foreign third-party review websites went public and made profits, but some domestic start-ups went bankrupt due to the lack of a good business model and corporate culture. A good business model is particularly important. Taking dianping.com as the research object and combining with the business model of the company, this paper studies the unique corporate culture of dianping.com, hoping to help the company through the investigation and research of this paper, so as to improve the company in the future. And put forward a certain practical significance and value.

A Social Network Analysis on the Common Initiative for the Electronic Government Law: Focusing on the Ruling Party and Seniority Effect

  • Lee, Hun-Hee;Han, Sang-Ik
    • Journal of the Korea Society of Computer and Information
    • /
    • v.24 no.6
    • /
    • pp.125-133
    • /
    • 2019
  • This study aimed to investigate the political system related to the Electronic Government Law by analyzing the process of the common initiative of the law. To achieve the goal, this study applied the method of social analysis and sugessted the proper role of the assembly for realizing the electronic government and its control. The data were gathered from the bill information service of the national assembly. Netminer 4.0 was used for refining and analyzing data. The results are as follows. First, by analyzing three centrality(degree, betweenness, and eigenvector) of assembly member, the network effect of the powered party and reelected members were revealed as strong in the network. Second, through the component analysis, 5 sub-network has shown in total. The sub-networks showed two distinctive difference between two big parties. By the difference, members in two parties showed different characteristics in constituting communities and the effect of the powered party revealed as strong and clear. Based on the result, this study demonstrated the necessity of social solidarity rather than solipsism in committing common initiative. And a chronological research is need to anlayze $18^{th}$ and $19^{th}$ assembly to verify the effect of the powered party in prospect study.

Cambodia in 2017: Democracy Collapsed (캄보디아 2017: 민주주의의 붕괴)

  • JEONG, Yeonsik
    • The Southeast Asian review
    • /
    • v.28 no.1
    • /
    • pp.121-144
    • /
    • 2018
  • The year 2016 in Cambodia witnessed the collapse of Cambodian democracy. Promising results in terms of fairness the communal elections achieved were eclipsed by the dissolution of the Cambodia National Rescue Party. With press and civil society also being silenced, the ruling Cambodian People's Party expects no more challenge to its authoritarian rule. The economy continued it growth in 2017. However, serious problems embedded in its structure threaten the likelihood of sustainable development. Cambodia with solid China backing began to amp up its voice on the international stage, heading to a head-on collision with big donators including the United States.

An efficient sealed-bid auction protocol (효율적인 sealed-bid 경매 프로토콜)

  • 신상욱;류희수
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.12 no.6
    • /
    • pp.3-15
    • /
    • 2002
  • In this paper, we propose an efficient and secure sealed-bid auction protocol with two servers, a seller S and a third party A . The proposed scheme uses the idea of the conditional oblivious transfer protocol proposed by Crescenzo-Ostrovskey-Rajagopalan. A server A is not a trusted third party, but is assumed not to collude with a server S. In the proposed auction protocol, barring collusion between A and S, neither party gains any information about the bids, and moreover, the outcome of the auction will be correct. And the computational complexity of our auction protocol is considerably efficient and the communication overhead is similar to that of Naor-Pinkas-Sumner's scheme.

Three-Party Authenticated Key Exchange Protocol using Smartcards (스마트카드를 이용한 3자 참여 인증된 키교환 프로토콜)

  • Jeon, Il-Soo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.16 no.6
    • /
    • pp.73-80
    • /
    • 2006
  • Recently, Sun et el. proposed a three-party authenticated key exchange protocol using the public key of the server and the derived verifier from the Password of a user. This paper proposes a password-based three-party authenticated key exchange protocol using smartcards. Since the proposed protocol has very low computation cost by using XOR and hash function operation instead of the public key operation, and reduces the count of message transmission to 20% compared with the protocol of Sun et el., it can execute an effective authenticated key exchange. Furthermore, the proposed protocol is safe from password guessing attack by not saving passwords in the server, and it is also safe from server compromise attack because the server cannot know the shared session key between the two users.

Third-Party Funding in International Discussions and Treaty Arbitration (국제투자중재와 제3자 자금제공: 국제적 논의와 중재판정례에서의 쟁점)

  • Eom, Jun-Hyun
    • Journal of Arbitration Studies
    • /
    • v.31 no.4
    • /
    • pp.3-27
    • /
    • 2021
  • Recent Discussions on Third-Party Funding (TPF) in the forums of UNCITRAL, ICSID, and ICC are making different levels of progress towards finalizing the rules. However, they also have similarities in dealing with legal issues related to TPF, such as definitions, disclosure, allocation of costs, and security for costs. International treaty tribunals have dealt with TPF issues, too. When it comes to the standing of funded claimants, the tribunal in Ambiente v. Argentina did not accept the argument that claimants were controlled by the TPF provider. Concerning the scope of the disclosure, the tribunal in Tennant v. Canada ordered the disclosure of the TPF arrangement. As for the allocation of costs, the tribunal in Kardassopoulos v. Georgia noted that there is no reason why a TPF agreement should be treated differently than an insurance contract. Regarding the security for costs, the tribunal in South American Silver v. Bolivia considered the mere existence of a third-party funder as not an exclusive factor to determine costs in the earlier stage of the proceedings. Lastly, relating to TPF as a ground for annulment, the tribunal in Teinver v. Argentina declined the respondent's argument that the TPF agreement was the vehicle of fraud.