960 resultados para Cancun Agreement
Resumo:
Reducing emissions from deforestation and forest degradation (REDD+) is considered as an important mechanism under the UNFCCC aimed at mitigating climate change. The Cancun Agreement on REDD mechanism has paved the way for designing and implementation of REDD+ activities, to assist countries experiencing large-scale deforestation and forest degradation. Contrary to the general perception, the present analysis shows that India is currently experiencing deforestation and forest degradation. According to the latest assessment of the Forest Survey of India, the net annual loss of forests is estimated to be 99,850 ha during the period 2007-2009, even though the total area under forests has increased. The REDD+ mechanism aims to provide financial incentives for reducing deforestation and forest degradation. India, despite having robust legislations, policies and remote sensing capabilities, is not ready to benefit from the emerging REDD+ mechanism, with potential flow of large financial benefits to rural and forest-dependent communities from international financial sources.
Resumo:
As can been seen from the U.S.'s non-ratification of the Kyoto Protocol, together with the negotiations toward the post-Kyoto Protocol framework, the U.S. and China have been quarrelling over their responsibilities and have contradicted one another over the introduction of compulsory domestic greenhouse gases emission reduction targets. Therefore, for a long time, it has been argued that the controversy between the two countries has hindered the process of forging an international agreement to deal with climate change. On the other hand, Sino-U.S. bilateral cooperation on climate change has significantly increased in recent years in summit talks and their Strategic & Economic Dialogue (S&ED), especially after the 15th Conference of Parties (COP) of the United Nations Framework Convention on Climate Change (UNFCCC) in Copenhagen, one of whose aims was to facilitate positive negotiations for the post-Kyoto Protocol agreement. Analyzing this in the light of recent developments, we find that the U.S. and China have tended to address climate change and related issues from a pluralistic viewpoint and approach, by regarding the achievement of bilateral cooperation and global agreements as their common strategic objective.
Resumo:
4 p.
Resumo:
Pretende-se no presente trabalho avaliar a gestão do processo de negociação complexa da 5ª Conferência Ministerial da Organização Mundial do Comércio em Cancún, ocorrida entre os dias 10 e 14 de setembro de 2003, no México, apontando os problemas e questões que resultaram no colapso de um possível acordo. O futuro da OMC é incerto e mudanças traumáticas sofridas por muitos países que vivem sob as regras da OMC indicam que alguma coisa na OMC terá que mudar, principalmente nos processos de negociação complexa, de forma que a integridade da organização não seja comprometida. Buscou-se respostas na análise e avaliação da gestão do processo de negociação, estudando e pesquisando os conceitos de barganha posicional, detalhando o processo de negociação baseado em princípios, explorando em profundidade o estado da arte para gestão de conversas difíceis. Dissecando a questão dos conflitos e das coalizões, mostrando a dificuldade existente na resolução de disputas públicas e no uso de instrumentos para quebrar o impasse nas negociações buscou-se estabelecer o instrumental teórico que possibilitasse aprofundar o diagnóstico da situação atual na OMC. Como recomendação explorou-se a avaliação de conflitos, com base na eficiência - teoria dos jogos-, justiça e na eqüidade, a melhor forma de negociação baseada em princípios, de gestão de público demandante, no diálogo dos multistakeholders, a importância das conversas informais paralelas, o ambiente da complexidade e a visão ampla que proporciona o enfoque do funcionamento de sistemas decisórios autopoiéticos.
Resumo:
Dissertação (mestrado)—Universidade de Brasília, Instituto de Relações Internacionais, Programa de Pós-Graduação em Relações Internacionais, 2016.
Resumo:
Identity-based cryptography has become extremely fashionable in the last few years. As a consequence many proposals for identity-based key establishment have emerged, the majority in the two party case. We survey the currently proposed protocols of this type, examining their security and efficiency. Problems with some published protocols are noted.
Resumo:
Objective: To assess extent of coder agreement for external causes of injury using ICD-10-AM for injury-related hospitalisations in Australian public hospitals. Methods: A random sample of 4850 discharges from 2002 to 2004 was obtained from a stratified random sample of 50 hospitals across four states in Australia. On-site medical record reviews were conducted and external cause codes were assigned blinded to the original coded data. Code agreement levels were grouped into the following agreement categories: block level, 3-character level, 4-character level, 5th-character level, and complete code level. Results: At a broad block level, code agreement was found in over 90% of cases for most mechanisms (eg, transport, fall). Percentage disagreement was 26.0% at the 3-character level; agreement for the complete external cause code was 67.6%. For activity codes, the percentage of disagreement at the 3-character level was 7.3% and agreement for the complete activity code was 68.0%. For place of occurrence codes, the percentage of disagreement at the 4-character level was 22.0%; agreement for the complete place code was 75.4%. Conclusions: With 68% agreement for complete codes and 74% agreement for 3-character codes, as well as variability in agreement levels across different code blocks, place and activity codes, researchers need to be aware of the reliability of their specific data of interest when they wish to undertake trend analyses or case selection for specific causes of interest.
Resumo:
We introduce a formal model for certificateless authenticated key exchange (CL-AKE) protocols. Contrary to what might be expected, we show that the natural combination of an ID-based AKE protocol with a public key based AKE protocol cannot provide strong security. We provide the first one-round CL-AKE scheme proven secure in the random oracle model. We introduce two variants of the Diffie-Hellman trapdoor the introduced by \cite{DBLP:conf/eurocrypt/CashKS08}. The proposed key agreement scheme is secure as long as each party has at least one uncompromised secret. Thus, our scheme is secure even if the key generation centre learns the ephemeral secrets of both parties.
Resumo:
We show how to construct a certificateless key agreement protocol from the certificateless key encapsulation mechanism introduced by \cite{lippold-ICISC_2009} in ICISC 2009 using the \cite{DBLP:conf/acisp/BoydCNP08} protocol from ACISP 2008. We introduce the Canetti-Krawczyk (CK) model for certificateless cryptography, give security notions for Type I and Type II adversaries in the CK model, and highlight the differences to the existing e$^2$CK model discussed by \cite{DBLP:conf/pairing/LippoldBN09}. The resulting CK model is more relaxed thus giving more power to the adversary than the original CK model.