• Title/Summary/Keyword: Mutual Agreement

Search Result 256, Processing Time 0.025 seconds

Study on Settlement Calculation of the Long-Short Pile Composite Foundation

  • XU, Xin;Kwag, Yunehyeong;Chun, Byungsik
    • Journal of the Korean GEO-environmental Society
    • /
    • v.14 no.7
    • /
    • pp.13-18
    • /
    • 2013
  • As a new foundation treatment technology, long-short pile composite's design theory is still in primary phase, and there are no explicit settlement calculation methods in active codes. So it is necessary to study the working mechanism and the methods of settlement calculation. In this paper, the mechanics of long-short pile composite foundation are fully discussed. Meanwhile, based on the shear deformation method, the Mylonakis & Gazetas models about mutual action between two piles and the one between pile and soil are introduced, Considering the performance of cushion, the flexible factors of mutual actions are provided. Then the settlement calculation of long-short pile composite foundation which can consider the mutual actions between pile, soil and cap is deduced, and the correlated program is also developed. Finally, an engineering example is discussed with the method. A comparison shows that calculated results and measured data from a field test pile are in a good agreement, indicating that the presented approach is feasible and applicable in engineering practice.

Evaluation and Future Tasks of the Korea-China Fisheries Agreement (한.중어업협정의 평가 및 향후과제)

  • 박재영;최종화
    • The Journal of Fisheries Business Administration
    • /
    • v.31 no.2
    • /
    • pp.67-91
    • /
    • 2000
  • Fisheries Agreements among Korea, China, and Japan, for the effective management of fisheries resources and protection of fisheries disputes, have been processed in a manner to conclude interim arrangements those are effective prior to the final demarcation of the maritime delimitation which often requires much time to settle among the relevant states, Based on this understanding, Korea, China, and Japan, had proceeded their mutual fisheries agreement ; and, two fisheries agreements, between Korea-Japan and China-Japan, have already entered into force on 22 January 1999 and on 1 June 2000, respectively. Lastly fisheries negotiation between Korea and China has been concluded in order to make it effective on 30 June 2001. As Korean fisheries have already experienced the impacts after the entry into force of Korea-Japan Fisheries Agreement, it is inevitable that the likewise will also be true for the Korea-china Fisheries Agreement. The results of fisheries negotiation should minimize the loss by ensuring Korean flagged vessels' fishing rights to the maximum level in the counterpart's waters, and to maximize our counterpart's loss by restricting its vessels' fishing rights to the minimum level in our waters. However, such goals are almost unreachable in an intergovernmental negotiation. On this ground, regardless of the results, the negotiation is highly criticized from all the interested realms of the society. First, this study reviews the negotiation process ana subject matters of the fisheries agreement, and then evaluates the disputed items issued by academic, political, and industry areas in an international law and fisheries perspective. After the entry into farce of fisheries agreement, various activities should be accommodated as future tasks, such as the adjustments of the domestic fisheries structure, the reorganization of the resource management based fisheries structure, the construction of EEz large surveillance system, and the construction of the multilateral fisheries cooperation system Through an earlier implementation of those tasks, the Korean fisheries will be better prepared in minimizing the predicted impacts once the Korea-China Fisheries Agreement becomes effective.

  • PDF

Efficient and Security Enhanced Evolved Packet System Authentication and Key Agreement Protocol

  • Shi, Shanyu;Choi, Seungwon
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.13 no.1
    • /
    • pp.87-101
    • /
    • 2017
  • As people increasingly rely on mobile networks in modern society, mobile communication security is becoming more and more important. In the Long Term Evolution/System Architecture Evolution (LTE/SAE) architecture, the 3rd Generation Partnership (3GPP) team has also developed the improved Evolved Packet System Authentication and Key Agreement (EPS AKA) protocol based on the 3rd Generation Authentication and Key Agreement (3G AKA) protocol in order to provide mutual authentication and secure communication between the user and the network. Unfortunately, the EPS AKA also has several vulnerabilities such as sending the International Mobile Subscriber Identity (IMSI) in plain text (which leads to disclosure of user identity and further causes location and tracing of the user, Mobility Management Entity (MME) attack), man-in-middle attack, etc. Hence, in this paper, we analyze the EPS AKA protocol and point out its deficiencies and then propose an Efficient and Security Enhanced Authentication and Key agreement (ESE-EPS AKA) protocol based on hybrid of Dynamic Pseudonym Mechanism (DPM) and Public Key Infrastructure (PKI) retaining the original framework and the infrastructure of the LTE network. Then, our evaluation proves that the proposed new ESE-EPS AKA protocol is relatively more efficient, secure and satisfies some of the security requirements such as confidentiality, integrity and authentication.

A Study on the condition for the Sustainable Exchanges Between Cities and Rural Areas - Focused on the case of Setagaya Ward and Gawaba Village in Japan - (지속적인 도농교류의 조건에 관한 관찰 - 일본의 세타가야구(世田谷區)와 가와바촌(川場村) 사례를 중심으로 -)

  • Bae, Jung-Nam
    • Journal of Korean Society of Rural Planning
    • /
    • v.16 no.1
    • /
    • pp.73-80
    • /
    • 2010
  • This study aims at providing necessary resources in developing the sustainable project of the exchanges between cities and rural areas in Korea. And so I investigated and analyzed the model of the Setagaya Ward and the Gawaba Village in Japan, which has successively continued the exchanges between city and rural areas for thirty years, with the documentation, field work, interviews and field investigation. The two local autonomous entities have promoted the project of the exchanges between cities and rural areas by keeping in touch with a making the second home and linking agriculture with sightseeing. They passed an agreement of mutual help and established regulations to push forward the agreement in order to carry out the agreement. And they have operated a section which will do nothing but focus on this, established a management company which takes charge of the stronghold facilities of the exchange between city and rural areas, operated a caucus to examine the project steadily and to develop new programs, and made a publicity work continually for thirty years. In conclusion, I think we should promote the joint capital stronghold facilities of the exchange between city and rural areas which is based upon the agreements. And we should promote the infrastructure like a management company which takes charge of the facilities and build the proper foundation which can develop the various programs for the exchange between city and rural areas and operate them.

A Lightweight Authentication and Key Agreement Protocol in Wireless Sensor Networks (무선센서 네트워크에서 경량화된 인증과 키 동의 프로토콜)

  • Yoon, Sin-Sook;Ha, Jae-Cheol
    • Journal of Internet Computing and Services
    • /
    • v.10 no.2
    • /
    • pp.41-51
    • /
    • 2009
  • Recently, there are many researches on security to remove vulnerability which is caused by wireless communication in wireless sensor networks. To guarantee secure communication, we should basically provide key management for each node, mutual authentication and key agreement protocol between two nodes. Although many protocols are presented to supply these security services, some of them require plentiful storage memory, powerful computation and communication capacity. In this paper, we propose a lightweight and efficient authentication and key agreement protocol between two sensor nodes, which is an enhanced version of Juang's scheme. In Juang's protocol, sensor node's information used to share a secret key should be transmitted to registration center via a base station. On the contrary, since node's information in our protocol is transmitted up to only base station, the proposed scheme can decrease computation and communication cost for establishing the shared key between two nodes.

  • PDF

Scan Element Characteristics of Open-Ended Waveguide Array Antenna (개방형 도파관 배열안테나의 조향소자 특성)

  • Kim, Dong-Seok;Kim, Tae-Hyun;Park, Dong-Chul;Kim, Chan-Hong
    • Proceedings of the Korea Electromagnetic Engineering Society Conference
    • /
    • 2005.11a
    • /
    • pp.347-352
    • /
    • 2005
  • Scan Element Pattern(SEP) and Scan Impedance(SI) concepts are used to analyze the characteristics of open-ended waveguide array, which is the representative phased array antenna element in C-band and X-band. Transmit SEP's are calculated for 15$\sim$15 subarray and SI's are obtained by applying periodic boundary conditions for a unit cell of the given array condition. CST's MWS and Ansoft's HFSS are utilized for each analysis. Some relations are reviewed between the two results, which are based on mutual coupling effects. For validation purpose, an 8$\sim$8 subarray is constructed and tested. Transmit SEP measured in MTG's far-field range shows good agreement with the calculated transmit SEP.

  • PDF

Secret Key Generation from Common Randomness over Ultra-wideband Wireless Channels

  • Huang, Jing Jing;Jiang, Ting
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.10
    • /
    • pp.3557-3571
    • /
    • 2014
  • We develop a secret key generation scheme using phase estimation in ultra-wideband (UWB) wireless fading channels. Based on the reciprocity theorem, two terminals extract the phase of the channel as a common random source to generate secret bits. Moreover, we study the secret key rate by a pair of nodes observing correlated sources and communicating to achieve secret key agreement over public communication channels. As our main results, we establish a more practical upper bound from Cramer-Rao bound (CRB) and compare it with a universally theoretical upper bound on the shared maximum key rate from mutual information of correlated random sources. Derivation and numerical examples are presented to demonstrate the bound. Simulation studies are also provided to validate feasibility and efficiency of the proposed scheme.

A Strong Biometric-based Remote User Authentication Scheme for Telecare Medicine Information Systems with Session Key Agreement

  • An, Younghwa
    • International Journal of Internet, Broadcasting and Communication
    • /
    • v.8 no.3
    • /
    • pp.41-49
    • /
    • 2016
  • Recently, many biometrics-based user authentication schemes for telecare medicine information systems (TMIS) have been proposed to improve the security problems in user authentication system. In 2014, Mishra et al. proposed an improvement of Awasthi-Srivastava's biometric based authentication for TMIS which is secure against the various attacks and provide mutual authentication, efficient password change. In this paper, we discuss the security of Mishra et al.'s authentication scheme, and we have shown that Mishra et al.'s authentication scheme is still insecure against the various attacks. Also, we proposed the improved scheme to remove these security problems of Mishra et al.'s authentication scheme, even if the secret information stored in the smart card is revealed. As a result, we can see that the improved biometric based authentication scheme is secure against the insider attack, the password guessing attack, the user impersonation attack, the server masquerading attack and provides mutual authentication between the user and the telecare system.

Fatigue Life Estimation of Welded Joints by using Mk-factor under a Propagation Mechanism of Multiple Collinear Surface Cracks (Mk-계수를 고려한 용접부 복수 표면균열 진전수명 평가)

  • 한승호;한정우;신병천;김재훈
    • Journal of Welding and Joining
    • /
    • v.22 no.4
    • /
    • pp.73-81
    • /
    • 2004
  • Failure mechanisms of welded joints under fatigue loads are interpreted that multiple collinear surface cracks initiating randomly along the weld toes propagate under the mutual interaction and coalescence of adjacent two cracks. To estimate fatigue crack propagation life for three types of the representative welded joints, i.e. non-load carrying cruciform, cover plate and longitudinal stiffener joint, the stress intensity factors at the front of the surface cracks have to be calculated, which are influenced strongly by the geometry of attachments, weld toes and the crack shapes. For the effective calculation of the stress intensity factors the Mk-factor was introduced which can be derived by a parametric study performed by FEM considering influence of the geometrical effects. The fatigue life of the cruciform joint was estimated by using the Mk-factors and the method considering the propagation mechanisms of the multiple surface cracks. Analysis results for the fatigue life had a good agreement with that of experiment.

Reorganization of International Fisheries Regime in the East China Sea and the Yellow Sea (동중국해ㆍ황해에 있어서 국제적 어업재편과 과제)

  • 김대영
    • The Journal of Fisheries Business Administration
    • /
    • v.30 no.1
    • /
    • pp.97-118
    • /
    • 1999
  • This study discussed the international reorganization of fisheries in the East China Sea and the Yellow Sea, for the cases of Korea, China and Japan, through the fishery competition and the division of sea areas and resources. In these sea areas, each country has done mutual operation, which causes the fishery competition and controls fishery development. Besides, Exclusive Economic Zon(EEZ) established in 1996 resulted in the prominent changes of fishery development as well as fishery relationship among each country, demands reorganization of fisheries. New fishery order in these sea areas is controlled by BEZ system. The fishery reorganization according to EEZ is a common issue of each country and it also includes the importance of mutual fishery agreement. Resources of fisheries could be used continuously under reasonable management. Each country should consider the stability and existence of fisheries in the international viewpoint. At this point of time, those should be considered such as adjustment of interests according to the division of sea areas, establishment of resource management system and insurance of fishery management, for the subject of fishery reorganization.

  • PDF