• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 96
  • 34
  • 30
  • 16
  • 9
  • 4
  • 2
  • 2
  • 2
  • 1
  • 1
  • 1
  • 1
  • Tagged with
  • 236
  • 64
  • 35
  • 31
  • 27
  • 26
  • 22
  • 18
  • 18
  • 17
  • 15
  • 15
  • 15
  • 14
  • 13
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
11

Terrorism or hacking? A law interpretation on the concept of cyber terrorism. : A legal dogmatic thesis with an empirical legal science methodology.

Synnestvedt Jensen, Louise January 2013 (has links)
Cyber-crime, terrorism and hacking is a topic discussed widely and many independent groups as for example Wikileaks and Anonymous are often taken into consideration when discussing cyber-crime. When researching cybercrime and  it is important to first research the legal background as to the purpose of the creation of the internet, and to what extend state control is an issue in the matter of both cybercrime being carried out and the establishment of cyber activist groups. How shall the law be interpreted in the case of internet hacking and under what category do these fit, terrorists, cybercriminals or hackers.
12

Blind Signature Scheme with Anonymous Verification

Huang, Ren-Shang 01 September 2010 (has links)
In an anonymous credential system, when a credential has been shown for verification, none can identify the owner of the credential and link the relationship between any two credentials. The unlinkability is the crucial feature for any anonymous credential system. In 2002, Jan Camenisch and Anna Lysyanskaya proposed a signature scheme (CL signature) which allows users to demonstrate their credentials without revealing their identity information. However, CL signature is compounded of a lot of zero-knowledge proof technologies which cause inefficiency for CL signatures. Such heavy computation requirements may limit the scope which CL signatures can be applied to. In this thesis, we propose a new blind signature scheme based on ElGamal signatures and design an anonymous verification procedure which is more efficient than the CL signature scheme. Finally, we also implement our proposed protocols.
13

Power dichotomies : an exploratory comparison between online and offline spaces.

Coote, Stephanie January 2015 (has links)
A grounded theory analysis was carried out with participants aged 18-25 from around New Zealand, particularly within the Christchurch vicinity, to develop an understanding of the behavioural responses by individuals when they are anonymously communicating online. It was found that detachment from an individual’s identity occurred, creating an impersonal and distant interaction free from the normal social constraints of the offline, real life environment. The study found that technological dehumanisation was evident, which proposes that individuals relinquish linkages to their persona as a means to subconsciously justify behaviours, which are contrary to the norms of society. Repercussions of this dehumanised interaction include reduced external power to manipulate and influence, and emphasises the importance of an individual’s internal power, such as self-efficacy, to control one’s persona such as likeability and expertise as a means to feel personal empowerment. This study helps further the understanding between anonymous behaviours and behavioural power dynamics by identifying a new dimension to the behavioural discrepancies seen online. It also creates a foundation for future works to develop further understanding of both the positive and negative repercussions of anonymous online behaviours, both in a social context and in the workplace.
14

Digital image politics: The visual rhetoric of Anonymous

Jarvis, Jason 12 August 2014 (has links)
There is an ongoing struggle in the digital public sphere over the signification of “Anonymous.” Anonymous exists at the intersection of multiple discursive networks battling for control of the internet including governments, private corporations, non-governmental organizations, individual citizens and multi-lateral institutions. In this dissertation, I propose to document and analyze the battle for signification and re-signification of “Anonymous” between the American network state and hacktivist networks that deploy the moniker Anonymous. Internally, I argue that Anonymous is a meme complex used by counterpublic networks of satire and/or dissent. Anonymous originated in a digital civic space: the image board 4chan. The tactics of Anonymous reflect the creative culture of 4chan. On 4chan, participants share, alter, create and exchange memes. Anonymous networks practice “image politics” and operate on a logic of mass inclusion that treats the cyberspace as a location of direct action as well as organization. Externally, Anonymous highlights the contradictory nature of American responses to hacktivism. While there is universal rejection of Anonymous within the American network state, the State Department rhetorically supports hacktivism in places such as Egypt while the FBI, US Cyber Command, and NSA label domestic hacktivists as terrorists. The outcome of the rhetorical battle over Anonymous has implications for the future of free speech and protest in cyberspace. Domestic penalties for cyberactivists are severe, and the preservation of the rhetorical space for digital protest is under threat.
15

The 12 steps of recovery and the Orthodox scriptural tradition

Barrett, David. January 1998 (has links)
Thesis (M. Div.)--St. Vladimir's Orthodox Theological Seminary, 1998. / Includes bibliographical references (leaves 83-85).
16

Spirituality and quality of life : a study of recovering alcoholics /

Hall, Pamela S. January 1999 (has links)
Thesis (M.A.)--Central Connecticut State University, 1999. / Thesis advisor: Carol Shaw Austad. " ... in partial fulfillment of the requirements for the degree of Master of Art [in Psychology]." Includes bibliographical references (leaves 43-48).
17

On privacy in mobile voice communication networks

Croft, Neil John 03 October 2011 (has links)
The introduction of mobile communications has undoubtedly altered our physical and social world. Like the Internet, it has changed the way we interact with each other allowing for communication using a variety of communication mediums by means of a magnitude of interactive mobile devices. The context, content, persons communicating, situation and timing all have a varying degree of influence on the sensitivity of information being shared. The individual's awareness of exposure of their private information on the Internet has filtered through into the mobile communications space. It is commonly held in current mobile communication network literature that as privacy-sensitive information travels through a network, it may be exposed to privacy infringement at various stages along its journey. Much of the concern from the individual's perspective, though, stems from a fear of the unknown. In the presence of these threats and vulnerabilities it is justified to wonder whether current mobile communications networks (and indeed future networks) provides sufficient privacy for users with very valuable information to communicate. In this thesis, I develop a systematic approach to identifying areas of privacy concern in a current mobile communication networks in an effort to outline mobile communication privacy principles and how applicable they are in Next Generation Networks. With a privacy stance, the objective of my work is through technical examination and sometimes theoretical undertaking to identify acceptable solutions which restrict the flow of private information and ultimately confirm, through privacy analyses, the benefits gained in doing so. The results show that, given the current situation and technological configuration, there are commonalities which extend beyond a mere concern within a mobile communications network's requirement for privacy enhancement. In a perfect world, the idea is to articulate towards a system of privacy by design rather than as an uttered afterthought. It is no longer inconceivable to think there is an opportunity to deliver a privacy-conscious network, if careful consideration is given to all parties and aspects that govern a mobile communications network and the correct privacy-enhancing technologies are administered correctly. Throughout my thesis, although each privacy solution is segmented and may have a specific privacy application, the results attested contribute largely to a converged prospectus for privacy-aware future generation communication networks. The significance of this lies in the study of past privacy pitfalls in order to better manage the potential for future privacy problems. The rationalisation is if privacy principles are identified (in existing networks) and adhered and applied to (in next generation networks), then we converge towards a network infrastructure that possesses a desirable level of privacy protection. / Thesis (PhD)--University of Pretoria, 2011. / Computer Science / unrestricted
18

Joernalistieke privilegie: ‘n Kritiese analise van ‘n joernalis se regsplig om vertroulike bronne van bekend te maak met besondere verwysing na die reg op vryheid van uitdrukking (Afrikaans)

De Klerk, Frits 07 February 2007 (has links)
What happens when the journalist’s ethical obligation to protect the identity of an anonymous source of information clashes with the established legal principal that all relevant evidence needs to be placed before a court? It is common cause that the media is dependant on sources for information. If that were not the case, the media would merely relay obvious information on events already in the public domain. Some sources prefer to remain anonymous, be it for fear of retribution, fear for their own safety or that of their families or just plain shame. Whatever the case may be, the journalist remains under an ethical obligation not to disclose the identity of such a source of information. Although virtually all professional codes of ethics for journalists has some reference to journalists’ duty to protect the identity of their sources of information, at common law the South African journalist has no such privilege as is evinced by the judgment handed down by Hill J in S v Pogrund 1961 (3) SA 868 (TPD) who said that [s]uch principles … confer no privilege in law on any journalist. The most common justification given by supporters of a journalistic privilege is that sources would “dry up” should journalists be forced to disclose the identities of their sources of information. In the writer’s opinion, the question of a journalist’s right to protect the identity of an anonymous source of information or journalistic privilege falls squarely within the ambit of freedom of expression. Section 16 of the Constitution of the Republic of South Africa guarantees that everyone has the right to freedom of expression, which includes inter alia freedom of the press and other media and the freedom to receive or impart information or ideas. Any interference with the delicate relationship between journalist and source therefore will theoretically be a limitation on the rights guaranteed in section 16 of the Constitution. In recent times however since the inception of the new democratic dispensation South African courts have been more inclined to accept that journalists have, at least in principle, the right to protect their sources of information. This is unfortunately not enough as it is quite clear that the notion still exists to view the media as a primary source of evidence, rather than one of the cornerstones of democracy should a journalist be suspected of having information that could be relevant in a case before the court. This is clear from the recent Hefer Commission of Enquiry saga where a journalist was summonsed outright to testify as to her sources of information. South Africa is lagging behind other western legal systems where the journalist’s privilege is seen as a core element of press freedom. Protection for this principle has been formally introduced in foreign legislation. An amendment to the Criminal Procedure Act could be the answer, as could new legislation to protect the media from testifying regarding the identity of informants. Ultimately however, argument of the question before the Constitutional Court would be the ideal solution. / Dissertation (Magister Legum (Public Law))--University of Pretoria, 2007. / Public Law / unrestricted
19

Alcoholism, A.A., And The Challenge Of Authenticity

Madden, Patricia 01 January 2005 (has links)
This thesis examines the possibilities of living an authentic life for an alcoholic, both in and out of Alcoholics Anonymous. Authenticity is explored using the existential models put forth by Jean-Paul Sartre and Soren Kierkegaard. Alcoholics Anonymous figures prominently in this analysis. It is suggested that A.A. acts inauthentically in its claims that it is not a religious organization. A.A. creates special problems for female alcoholics because of the sexist and masculinist nature of its primary literature. While A.A. claims that its message is the only way by which an alcoholic can recover, other treatment methods exist. Suggestions are made that A.A. revise its main texts, and two alternative organizations to A.A. are briefly discussed.
20

Implementing Direct Anonymous Attestation on TPM 2.0

Luther, Noah Robert 19 June 2017 (has links)
Numerous organizations have pressed in the past several years for improved security and privacy in online interactions. Stakeholders have encouraged the adoption of privacy-enhancing technologies, utilization of microcontrollers and hardware devices for key storage and attestation, and improvements to the methods and policies used for authentication. Cryptographers and security engineers have responded to these calls. There have been numerous papers published in the last decade on topics such as private information retrieval and anonymous authentication and the Trusted Computing Group (TCG) has released a version 2.0 standard for Trusted Platform Modules (TPM). Adoption and implementation of these techniques, however, has been lacking. Although the TPM 2.0 specification was released in 2014 there are no reference implementations of direct anonymous attestation algorithms compatible with the hardware. The purpose of this work is to implement and discuss the implementation of direct anonymous attestation on TPM 2.0 and to consider the scalability and performance of direct anonymous attestation schemes operating on real-world TPM devices. / Master of Science

Page generated in 0.026 seconds