• Title/Summary/Keyword: An agreement

Search Result 5,896, Processing Time 0.032 seconds

A Study on the Organization and Operation of the Inter-Korean Commercial Arbitration Committee in Gaeseong Complex (개성공단에서의 남북상사중재위원회 구성.운영에 관한 연구)

  • Kim, Kwang-Soo
    • Journal of Arbitration Studies
    • /
    • v.24 no.2
    • /
    • pp.3-31
    • /
    • 2014
  • As all aspects of international activity have kept growing in good transaction, transnational investments, joint ventures, and the licensing of intellectual property, it is inevitable for disputes to increase across national frontiers. International disputes can be settled by arbitration and ADR. In the situation presented in the paper, any dispute shall be finalized by arbitration and conciliation in the Gaeseong Industrial Complex. Inter-Korean Commercial Arbitration in the Gaeseong Industrial Complex has become the principal method of resolving disputes in trade, commerce, and investment in accordance with the "Agreement on South-North Commercial Dispute Settlement Procedures," "Agreement on Organization and Operation of Inter-Korean Commercial Arbitration Committee," and the Annexed Agreement on "Organization and Operation of Inter-Korean Commercial Arbitration Committee" (2013). But the follow-up measures of the said agreements have not been fulfilled. Some prerequisite measures of the Inter-Korean commercial arbitration must be satisfied. In order to proceed with arbitration and conciliation in the Gaeseong Industrial Complex, we need to ask the following: Does the status of an arbitrational matter? Should an agreement to arbitrate contain a choice of law clause? Should one provide for one arbitrator or three? How should the arbitrators be selected? What is the relation between party-appointed arbitrators and the presiding arbitrator (neutral arbitrator)? Do arbitrators compromise more than the litigation? Can conciliation be combined with arbitration? To execute the enactment of arbitration regulations, the contents of the Arbitration Rules of the Korean Commercial Arbitration Board (South) and the Korea International Trade Arbitration Committee (North), together with the Korean Arbitration Act and External Arbitration Act of North Korea and the UNCITRAL Model Arbitration Law and UNCITRAL l Arbitration Rules are reflected in the Rules. There are many aspects of the Inter-Korean Commercial Arbitration. It is essential to understand key elements; namely, the arbitration agreement, appointment of arbitrator, arbitral proceeding and arbitral award, and enforcement and setting aside of arbitral award. This research deals with five chapters. Chapter 1 provides the introduction. Chapter 2 deals with trade volume between South and North Korea and the kinds of dispute in Gaeseong. Chapter 3 addresses contents and follow-up measures of the agreement on the "South-North Commercial Dispute Settlement Procedures," "Agreement on Organization and Operation of Inter-Korean Commercial Arbitration Committee," and the Annexed Agreement on "Organization and Operation of Inter-Korean Commercial Arbitration Committee" (2013). Chapter 4 features the problems and tasks of the pertinent agreements. Chapter 5 gives the conclusion. Enabling parties to find an amicable solution to the dispute in the Gaeseong Industrial Complex can lead to a useful and appropriate framework either through direct negotiation or by resorting to conciliation or mediation in accordance with pertinent agreements and follow-up measures contained in the agreements.

  • PDF

Reducing Rekeying Time Using an Integrated Group Key Agreement Scheme

  • Gu, Xiaozhuo;Zhao, Youjian;Yang, Jianzu
    • Journal of Communications and Networks
    • /
    • v.14 no.4
    • /
    • pp.418-428
    • /
    • 2012
  • With the requirement for providing multiple levels of access control for group members, many group key management schemes designed for hierarchical access control have been put forward. However, most of these schemes focus on the efficiency of group key establishment and rekeying in centralized environments. This paper proposes an integrated group key agreement (IGK) scheme for contributory environments. The IGK scheme employs the integrated key graph to remove key redundancies existing in single key trees, and reduces key establishment and rekeying time while providing hierarchical access control. Performance analyses and simulations conducted with respect to computation and communication overheads indicate that our proposed IGK scheme is more efficient than the independent group key agreement scheme.

Analysis on Zhou et al.'s ID-Based Authenticated Group Key Agreement To Exchange Secure Contents among Group Users (그룹 사용자간 안전한 콘텐츠 전송을 위한 Zhou의 ID-기반의 인증된 그룹 키 교환 프로토콜 분석)

  • Choi, Jae-Tark;Kwon, Jeong-Ok;Yoon, Seok-Koo
    • Journal of Broadcast Engineering
    • /
    • v.13 no.1
    • /
    • pp.79-85
    • /
    • 2008
  • An authenticated group key agreement protocol allows a group of parties communicating over an insecure network to share a common secret key. In this paper, we show that Zhou et al.'s ID-based authenticated group key agreement schemes do not provide forward secrecy.

An efficient Authentication and Key Agreement Protocol in Mobile Systems (이동 시스템에서의 효율적인 인증 및 키 교환 프로토콜)

  • 최영근;김순자
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.11 no.2
    • /
    • pp.73-82
    • /
    • 2001
  • In this paper we propose an efficient authentication and key agreement protocol which has been designed specifically for use with low powered computationally weak equipment such as Cellular phone and PDA(Personal Digital Assistant). Imple-menting the protocol based on the Rabin cryptosystem provides the efficiency requirements for mobile communications including minimum number of passes and low computational lead. The paper outlines the new protocol, examines it s various aspects, and compares them to those representative authentication and key agreement protocols.

Cryptanalysis of an Authenticated Key Agreement Protocol for Wireless Mobile Communications

  • He, Debiao
    • ETRI Journal
    • /
    • v.34 no.3
    • /
    • pp.482-484
    • /
    • 2012
  • With the rapid progress of wireless mobile communications, the authenticated key agreement (AKA) protocol has attracted an increasing amount of attention. However, due to the limitations of bandwidth and storage of the mobile devices, most of the existing AKA protocols are not suitable for wireless mobile communications. Recently, Lo and others presented an efficient AKA protocol based on elliptic curve cryptography and included their protocol in 3GPP2 specifications. However, in this letter, we point out that Lo and others' protocol is vulnerable to an offline password guessing attack. To resist the attack, we also propose an efficient countermeasure.

A Study on a Group Key Agreement using a Hash Function (해쉬 함수를 이용한 그룹키 합의에 관한 연구)

  • Lee, Jun;Kim, In-Taek;Park, Jong-Bum
    • Journal of the Korea Institute of Military Science and Technology
    • /
    • v.13 no.4
    • /
    • pp.627-634
    • /
    • 2010
  • In this paper we suggest a group key agreement protocol among a group consisting more than 3 PKIs. From an 128 bit message, we produce a group key to any length size using a hash function. With a computer experiment we found that PKI's encryption/decryption time is the most dominant part of this procedure and an 160 bit ECC PKI is the most efficient system for distributing an 128 bit message in practical level. We implement this procedure over an unsecure multi user chatting system which is an open software. And we also show that this suggestion could be practically used in military business without a hardware implementation.

Analyzing the Issues of Qualification Recognition Agreement between Korea and Russia (한-러 학위상호인정 협정 추진 쟁점 분석)

  • Kim, Seon-Joo;Ko, Jang-Wan
    • Korean Journal of Comparative Education
    • /
    • v.28 no.3
    • /
    • pp.23-47
    • /
    • 2018
  • This study aimed to improve the understanding of the qualification recognition system between Korea and Russia and to provide a way to help in the conclusion of the agreement on the qualification recognition in higher education through discussing related issues. To this end, we examined the recognition of academic qualifications in Korea and Russia, analyzed the status of mutual recognition of qualifications in higher education, and finally pointed out the issues raised and suggested ways to improve them. In the discussion of the qualification agreement, the issues are: first, whether the level of the agreement should be an intergovernmental agreement or an inter-institutional arrangement; Second, what is the scope of the agreement, and, third, with regard to the question of universality of the application of mutual recognition, whether this agreement can be universally applied to all Russian federal entities at the conclusion of the agreement. This study suggested that the mutual recognition agreement be concluded at a comprehensive and general level, and the qualification should be limited to academic qualifications, and the universality of the mutual agreement should be specified. Based on the results of this study, we proposed the necessity of regular and continuous discussions between the experts and government officials of the two countries in order to establish the system of the mutual recognition agreement and implementation process between Korea and Russia.

Identity-Based Multiple Key Agreement Scheme

  • Dehkordi, Massoud Hadian;Alimoradi, Reza
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.5 no.12
    • /
    • pp.2392-2402
    • /
    • 2011
  • In order to protect some important information communicated through an insecure network, a common hidden key must be used. One can produce the common hidden key using key agreement protocols; and this helps to have high security in modern data networks. Today, the designers of public key cryptography protocols try to set the public identity of a system's users (like their email addresses) as their public key. This not only makes a cryptographic protocol more efficient but also decreases its cost. These protocols are called "identity-based". In this article, an identity-based multiple key agreement scheme will be presented; this scheme uses the challenge-response method to do the verification. While the number of random values produced in our scheme is the same as other schemes, the number of keys generated in this scheme is much more than what many other key agreement schemes produce,. Therefore, we will have less computational complexities campered with other schems. In this paper, we consider the security of our scheme and consequently, we will show that it satisfies many security conditions such as strong security.

The Economic Cooperation Potential of East Asia's RCEP Agreement

  • Armstrong, Shiro;Drysdale, Peter
    • East Asian Economic Review
    • /
    • v.26 no.1
    • /
    • pp.3-25
    • /
    • 2022
  • East Asia's Regional Comprehensive Economic Partnership (RCEP) came into force in 2022 as the world's largest free trade agreement. RCEP was concluded, signed and brought into force in the face of major international uncertainty and is a significant boost to the global trading system. RCEP brings Australia, China, Japan, South Korea and New Zealand into the same agreement with the ten member ASEAN group at its centre. It keeps markets open and updates trade and investment rules in East Asia, a major centre of global economic activity, at a time of rising protectionism when the WTO itself is under threat. The agreement builds on ASEAN's free trade agreements and strengthens ASEAN centrality. One of the pillars of RCEP is an economic cooperation agenda which has its antecedents in ASEAN's approach to bringing along its least developed members and builds on the experience of capacity building in APEC and technical cooperation under the ASEAN Australia-New Zealand Free Trade Agreement. There is an opportunity to create a framework that facilitates deeper economic cooperation that involves experience-sharing, extending RCEP's rules and membership at the same time as strengthening political cooperation. The paper suggests some areas that might be best suited to cooperation - that is confidence and trust building instead of or before negotiation - and discusses how non-members may be engaged and the membership expanded. Options such as multilateralising provisions and becoming a platform for policy convergence and coordinating unilateral reforms are canvassed.

EVALUATION OF MINIMUM REVENUE GUARANTEE(MRG) IN BOT PROJECT FINANCE WITH OPTION PRICING THEORY

  • Jae Bum Jun
    • International conference on construction engineering and project management
    • /
    • 2009.05a
    • /
    • pp.800-807
    • /
    • 2009
  • The limited public funds available for infrastructure projects have led governments to consider private entities' participation in long-term contracts for finance, construction, and operation of these projects to share risks and rewards between the public and the private. Because these projects have complicated risk evolutions, diverse contractual forms for each project member to hedge risks involved in a project are necessary. In light of this, Build-Operate-Transfer(BOT) model is considered as effective to accomplish Public Private Partnerships(PPPs) with a characteristic of an ownership-reversion. In BOT projects, the government has used such an incentive system as minimum revenue guarantee(MRG) agreement to attract the private's participation. Although this agreement turns out critical in success of BOT project, there still exist problematic issues in a financial feasibility analysis since the traditional capital budgeting theory, Net Present Value(NPV) analysis, has failed to evaluate the contingent characteristic of MRG agreement. The purpose of this research is to develop real option model based on option pricing theory so as to provide a theoretical framework in valuing MRG agreement in BOT projects. To understand the applicability of the model, the model is applied to the example of the BOT toll road project and the results are compared with that by NPV analysis. Finally, we found that the impact of the MRG agreement is significant on the project value. Hence, the real option model can help the government establish better BOT policies and the developer make appropriate bidding strategies.

  • PDF