925 resultados para Credit Agreement
Resumo:
Consumer relations, established between the Consumer and the Creditor, which carry a consequent inequality of contractual positioning between the parties, have been pushing the legislator to adopt more rigid regulations with regard to lending for the purchase of goods or services of consum issues. In this sense, the Decree-Law 359/91 was approved, meanwhile repealed by the Decree-Law 133/2009, which regulates the consumer credit agreement’s regime in the portuguese legal system. Through this contract, the financier makes available to the consumer a certain amount of money, which the consumer must repay, plus the respective remuneration (interest) and other charges, according to a refund plan agreed by the parties. The consumer will be in delay if he breaches this stipulation. In case of default, the creditor, notwithstanding, can choose to wait for the performance by the debtor, promote the loss of benefit of the term or the termination of the contract. From the outset it would seem that, in one way or another, the financier, by imposing a forced shortening of the contract duration initially agreed, will lose the right to remuneration for the provision of capital agreed, but not verified. Nevertheless, unlike presently, the previous regime allowed the parties to rule otherwise, being permitted to agree to the payment of interest of outstanding installments. On the other hand, in the consumer credit contract the principle of freedom of contractual provision of the parties is strongly mitigated by the special legislation, which prevents the waiver of rights by the consumer, and by the regime of general contractual terms, which restricts the freedom of the financier to stipulate the contractual content freely and the freedom of the consumer to negotiate. For all these reasons, associated with the growing need of credit resource to satisfy their needs of consumption, it is confirm the relevance of legislative intervention on consumers protection in the context of hiring credit.
Resumo:
Consumer relations, established between the Consumer and the Creditor, which carry a consequent inequality of contractual positioning between the parties, have been pushing the legislator to adopt more rigid regulations with regard to lending for the purchase of goods or services of consum issues. In this sense, the Decree-Law 359/91 was approved, meanwhile repealed by the Decree-Law 133/2009, which regulates the consumer credit agreement’s regime in the portuguese legal system. Through this contract, the financier makes available to the consumer a certain amount of money, which the consumer must repay, plus the respective remuneration (interest) and other charges, according to a refund plan agreed by the parties. The consumer will be in delay if he breaches this stipulation. In case of default, the creditor, notwithstanding, can choose to wait for the performance by the debtor, promote the loss of benefit of the term or the termination of the contract. From the outset it would seem that, in one way or another, the financier, by imposing a forced shortening of the contract duration initially agreed, will lose the right to remuneration for the provision of capital agreed, but not verified. Nevertheless, unlike presently, the previous regime allowed the parties to rule otherwise, being permitted to agree to the payment of interest of outstanding installments. On the other hand, in the consumer credit contract the principle of freedom of contractual provision of the parties is strongly mitigated by the special legislation, which prevents the waiver of rights by the consumer, and by the regime of general contractual terms, which restricts the freedom of the financier to stipulate the contractual content freely and the freedom of the consumer to negotiate. For all these reasons, associated with the growing need of credit resource to satisfy their needs of consumption, it is confirm the relevance of legislative intervention on consumers protection in the context of hiring credit.
Resumo:
Au cours d'une transaction portant sur une acceptation bancaire (ci-après «BA» tel que dénommée dans le jargon juridique) différents types de relations peuvent s'établir entre les parties impliquées, certaines plus directes que d'autres. Dans une transaction donnée, à part le client et la banque, on peut trouver une ou plusieurs banques participantes et un ou plusieurs investisseurs, qui deviennent détenteurs de BA. La situation peut devenir complexe et les relations légales risquent de devenir assez compliquées. Cependant, il est important d'identifier si la relation s'est établie à travers l'instrument de BA, si elle existe par le biais d'une relation contractuelle ordinaire ou encore, si elle existe par le fait de la loi. Une bonne analyse des circonstances entourant la transaction, des facteurs connexes à la transaction et des droits et obligations qui existent entre les parties, sera nécessaire pour déterminer laquelle de la loi provinciale ou fédérale s'appliquera, et dans quelle mesure. Une fois accordée, la BA est gouvernée par la Loi sur les lettres de change. Toutes solutions apportées à un problème qui implique des BA, doivent, en principe, respecter la nature inhérente de la BA en tant qu'effet de commerce, gouverné par la loi fédérale. En matière de BA, c'est, soit la Loi sur les lettres de change soit la Loi sur les lettres et billets de dépôt (Depository Bills and Note Act) qui s'appliqueront à l'acte. Comme il existe des lois fédérales applicables à la BA, l'objet de notre étude est de déterminer si, et dans quelle circonstance la loi de la province, tel que le Code civil du Québec, trouvera application et éclaircira dans certains cas la disposition contenue dans la Loi sur les lettres de change, notamment lorsque les dispositions de ladite loi sont silencieuses ou ambigües. La solution la plus simple serait d'appliquer la loi provinciale aux matières qui ne sont pas traitées dans la loi, étant donné que les lois provinciales apportent souvent un complément à la législation fédérale. Cependant, la Loi sur les lettres de change contient des dispositions spéciales, tel que l'article 9 qui stipule : « 9. Les règles de la common law d'Angleterre, y compris en droit commercial, s'appliquent aux lettres, billets et chèques dans la mesure de leur compatibilité avec les dispositions expresses de la présente loi. » Cette disposition a crée une certaine confusion relativement à l'application du droit civil du Québec en matière de Lettres de change. En effet, il existe un doute quant à savoir si l'application de l'article 9 est une incorporation par référence qui exclue totalement l'application du droit civil. Cette question continue de se poser inexorablement dans la doctrine et la jurisprudence. Elle a en effet donné lieu à une série de théories quand au degré d'application de la common law en matière de lettres de change. Une revue de la jurisprudence dominante nous permet de conclure que les tribunaux ont accepté l'application du droit provinciale dans certaines questions impliquant les lettres de change. La question essentielle traitée lors de notre analyse est la suivante: lorsqu'un litige prend naissance dans une transaction de BA, quelle est la règle qui devra s'appliquer? Quel sera le droit qui gouvernera les problèmes émergeant dans une BA, celui du Code Civil du Québec ou celui de la common law d'Angleterre? Étant donne le nombre de cas qui sont portés devant les cours de justice en rapport avec des transactions de BA, comprendre quelle sera la loi applicable est d'une importance fondamentale. Pour répondre à cette question, nous commencerons par un examen de l'historique, du développement et de l'évolution de la BA. Afin de mieux comprendre la BA, nous débuterons par un bref survol des origines de cet instrument juridique. Dans le deuxième chapitre, nous analyserons la nature et le caractère légal de la BA. Cela constituera le cadre aux travers duquel nous pourrons identifier les règles et les principes qui s'appliquent aux différents aspects de la transaction de BA. Le chapitre trois fera l'objet d'un examen détaillé des mécanismes de l'opération de BA tout en étudiant de près les exigences imposées par la législation applicable. Après avoir examine l'aspect légal de la BA, nous procéderons au chapitre quatre, à l'étude de l'applicabilité de la loi provinciale relativement à certains aspects de la transaction de BA. A cet effet, nous examinerons les différentes approches de compréhension de la Loi sur les lettres de change et plus particulièrement la problématique rencontrée à l'article 9. Nous étudierons aussi l'application et l'interprétation de cette loi par les tribunaux du Québec au cours du siècle dernier. Les juges et les juristes se sont penchés sur les sens qu'a voulu donner le législateur lorsqu'il a stipulé dans l'article 9 «Le règles de la common law d'Angleterre, y compris en droit commercial, s appliquent aux lettres, billets et chèques dans la mesure de leur compatibilité avec les dispositions expresses de la présente loi ». Cette section doit-elle être appliquée à la lettre, nous obligeant à appliquer la common law d'Angleterre a chaque problème qui peut se poser en relation avec les lettres et les billets? Le Parlement a-t-il l'intention que cette disposition s'applique également au Québec, dont le droit privé est basé sur le système du Code Civil? Notre étude portera sur les différentes approches d'interprétation qui offrent une diversité de solutions au problème posé par l'article 9. Finalement, compte tenu des nouveaux développements législatifs, au chapitre cinq, nous proposons une méthode en vue de déterminer la loi applicable aux différents aspects de la transaction de BA. Notre analyse nous a conduit à adopter la solution proposée par la majorité des juristes, à la différence que notre approche de l'article 9 est basée sur des raisons de politique. Nous avons donc adopté la stricte dichotomie (en tant qu'effet négociable d'une part, et d'une sorte de contrat et de propriété de l'autre) en prenant en compte les difficultés inhérentes à déterminer quand l'un finit et l'autre commence. En conclusion, selon notre opinion, il existe deux solutions. Premièrement, il y a la possibilité que l'article 9 puisse être écarté. Dans ce cas, toutes les matières qui ne sont pas expressément évoquées dans la loi tomberont dans la compétence de la loi provinciale, comme c'est le cas dans d'autres types de législations fédérales. Dans ces situations, le droit civil du Québec joue un rôle supplétif dans les applications d'une loi fédérale au Québec. Deuxièmement, modifier l'article 9 plutôt que d'en écarter son application offre une autre possibilité. Incorporer la large stricte dichotomie dans l'article 9 nous semble être une solution préférable. La disposition pourrait se lire comme suit: « Les règles de la common law d'Angleterre incluant le droit commercial dans la mesure ou elles ne sont pas incompatibles avec les dispositions expresses de la Loi, s’appliquent aux lettres, billets, et chèques au sens stricte. Pour plus de certitude, les lettres et les billets au sens strict, incluent la forme, la délivrance et I’émission des lettres, billets, et chèques.» Ce type de changement se révélera être un pas important dans le but de clarifier la loi et déterminer l'équilibre à trouver entre l'application des lois fédérales et provinciales en matière de BA.
Resumo:
By employing Moody’s corporate default and rating transition data spanning the last 90 years we explore how much capital banks should hold against their corporate loan portfolios to withstand historical stress scenarios. Specifically, we will focus on the worst case scenario over the observation period, the Great Depression. We find that migration risk and the length of the investment horizon are critical factors when determining bank capital needs in a crisis. We show that capital may need to rise more than three times when the horizon is increased from 1 year, as required by current and future regulation, to 3 years. Increases are still important but of a lower magnitude when migration risk is introduced in the analysis. Further, we find that the new bank capital requirements under the so-called Basel 3 agreement would enable banks to absorb Great Depression-style losses. But, such losses would dent regulatory capital considerably and far beyond the capital buffers that have been proposed to ensure that banks survive crisis periods without government support.
Resumo:
On cover: Marketing and distributive education curriculum guide to finance and credit.
Resumo:
Identity-based cryptography has become extremely fashionable in the last few years. As a consequence many proposals for identity-based key establishment have emerged, the majority in the two party case. We survey the currently proposed protocols of this type, examining their security and efficiency. Problems with some published protocols are noted.
Resumo:
Objective: To assess extent of coder agreement for external causes of injury using ICD-10-AM for injury-related hospitalisations in Australian public hospitals. Methods: A random sample of 4850 discharges from 2002 to 2004 was obtained from a stratified random sample of 50 hospitals across four states in Australia. On-site medical record reviews were conducted and external cause codes were assigned blinded to the original coded data. Code agreement levels were grouped into the following agreement categories: block level, 3-character level, 4-character level, 5th-character level, and complete code level. Results: At a broad block level, code agreement was found in over 90% of cases for most mechanisms (eg, transport, fall). Percentage disagreement was 26.0% at the 3-character level; agreement for the complete external cause code was 67.6%. For activity codes, the percentage of disagreement at the 3-character level was 7.3% and agreement for the complete activity code was 68.0%. For place of occurrence codes, the percentage of disagreement at the 4-character level was 22.0%; agreement for the complete place code was 75.4%. Conclusions: With 68% agreement for complete codes and 74% agreement for 3-character codes, as well as variability in agreement levels across different code blocks, place and activity codes, researchers need to be aware of the reliability of their specific data of interest when they wish to undertake trend analyses or case selection for specific causes of interest.
Resumo:
There are two key ways in which the Australian Uniform Consumer Credit Code seeks to protect consumers in relation to consumer credit transactions. The first is by means of disclosure regulation where information is required to be disclosed to the consumer before the credit contract is entered into and the second is by way of “safety net” provisions, where contracts can be varied or set aside in the event of hardship, a finding that the transaction was unjust, or a finding of unconscionable fees or charges. This article explores the limitations of both of these means of protection, particularly in the case of vulnerable, low-income consumers. In order to highlight the inadequacies of these forms of consumer protection and the need for regulatory reform, we draw on interviews conducted with 30 low-income consumers who had recently signed a credit contract, focusing on their understanding of information disclosed in the contract, as well as their responses to hypothetical unfair terms and their understanding of their rights, for example in the event of an unjust transaction. These interviews were conducted as part of a joint research project between Brotherhood of St Laurence and Griffith University’s Centre for Credit and Consumer Law, funded by Consumer Affairs Victoria.
Resumo:
We introduce a formal model for certificateless authenticated key exchange (CL-AKE) protocols. Contrary to what might be expected, we show that the natural combination of an ID-based AKE protocol with a public key based AKE protocol cannot provide strong security. We provide the first one-round CL-AKE scheme proven secure in the random oracle model. We introduce two variants of the Diffie-Hellman trapdoor the introduced by \cite{DBLP:conf/eurocrypt/CashKS08}. The proposed key agreement scheme is secure as long as each party has at least one uncompromised secret. Thus, our scheme is secure even if the key generation centre learns the ephemeral secrets of both parties.
Resumo:
Australia is going through a major reform of consumer credit regulation, with the implementation of a proposal to transfer regulatory responsibility from the State and Territory Governments to the Commonwealth Government. While the broad policy approach is supported, the reform process has missed a significant opportunity to engage directly with issues of financial exclusion and with the potential role of regulation to reduce financial exclusion. The imposition of an interest rate cap can limit the impact of financial exclusion. However, the future of the existing interest rate caps is uncertain, given the diversity of approaches, and the heated debate that surrounds this issue. In the absence of support for regulatory initiatives to increase the availability of low cost, small loans, permitting regulatory diversity on this issue of interest rate caps, within an otherwise centralised regulatory framework., can minimise the impact of financial exclusion on consumers.
Resumo:
Mirroring the trends in other developed countries, levels of household debt in Australia have risen markedly in recent years. As one example, the total amount lent by banks to individuals has risen from $175.5 billion in August 1995 to $590.5 billion in August 2005.1 Consumer groups an~ media commentators here have long raised concerns about the risks of increasing levels of household debt and over-commitment, linking these issues at least in part to irresponsible lending practices. And more recently, the Reserve Bank Governor has also expressed concerns about the ability 'of some households to manage if personal or economic circumstances change.2
Resumo:
We show how to construct a certificateless key agreement protocol from the certificateless key encapsulation mechanism introduced by \cite{lippold-ICISC_2009} in ICISC 2009 using the \cite{DBLP:conf/acisp/BoydCNP08} protocol from ACISP 2008. We introduce the Canetti-Krawczyk (CK) model for certificateless cryptography, give security notions for Type I and Type II adversaries in the CK model, and highlight the differences to the existing e$^2$CK model discussed by \cite{DBLP:conf/pairing/LippoldBN09}. The resulting CK model is more relaxed thus giving more power to the adversary than the original CK model.