• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 2555
  • 1638
  • 1321
  • 1032
  • 373
  • 223
  • 192
  • 138
  • 110
  • 101
  • 101
  • 87
  • 55
  • 49
  • 49
  • Tagged with
  • 9586
  • 1730
  • 1150
  • 1135
  • 1066
  • 1039
  • 753
  • 651
  • 614
  • 597
  • 561
  • 514
  • 484
  • 469
  • 459
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
71

Les instruments de protection des droits et libertés des malades mentaux / The legal instruments of protection of the rights and the liberties of the mental sick

Panfili, Jean-Marc 06 September 2013 (has links)
Les droits des malades mentaux viennent d’être profondément modifiés par plusieurs textes de lois. Il s’agit de la réforme de la loi de 1990 par la loi du 5 juillet 2011, mais également de la réforme de la protection des majeurs de 2007. La loi « Dati » de 2008, relative notamment à l’irresponsabilité pénale pour troubles mentaux et enfin à la loi relative au handicap de 2005, impactent aussi leurs droits. Les troubles du malade mental font de ce dernier un sujet de droit particulier, dont les libertés individuelles devront être particulièrement protégées face aux exigences de protection de l’ordre public. La nature des troubles induit pour ces patients une confrontation spécifique au droit et à la justice, dans plusieurs circonstances. Il apparaît que le malade mental occupe une place particulière au regard de ses droits et libertés. Par voie de conséquence, il est possible d’affirmer que la psychiatrie, discipline médicale chargée de prendre en charge ce type de patient, constitue bien une réelle spécificité médico-légale, à laquelle sont confrontés les professionnels. Si cette spécificité repose sur la nécessité de protéger la santé, en tenant compte des exigences liées à l’ordre public, à la répression des infractions et à la sécurité des personnes, l’enjeu consiste également à garantir efficacement la protection des libertés individuelles des patients concernés. / The rights of the mental sick have profoundly just been modified by several texts of laws. It is about the reform of the law of 1990 by the law of July 5th, 2011, but also about the reform of the protection of the adults of 2007. The law " Dati " of 2008, relative in particular to the penal irresponsibility for mental disorders(confusions) and finally to the law relative to the handicap of 2005, also impact their rights. The disorders(confusions) of the mentally ill person make of the latter a subject of particular right(law), from which personal freedoms must be particularly protected in front of requirements of protection of the law and order. The nature of the disorders(confusions) leads(infers) for these patients a specific confrontation in the right(law) and in the justice, in several circumstances. It seems that the mentally ill person occupies a particular place (square) with regard to his rights and liberties. Consequently, it is possible to assert that the psychiatry, the medical discipline asked to take care of this type(chap) of patient, establishes(constitutes) well a real forensic specificity, with which are confronted the professionals. If this specificity rests(bases) on the necessity of protecting the health, by taking into account requirements bound(connected) to the law and order, to the repression of breaches and to the safety(security) of the people, the stake also consists in guaranteeing effectively the protection of the personal freedoms of the concerned patients.
72

High frequency current distribution in a structure with application to lightning protection systems

Swanson, Andrew Graham 04 December 2008 (has links)
In concrete reinforced buildings, the steel framework is required to be bonded and is often used as a cost effective method of lightning protection. In defining lightning protection zones, it is essential to understand where the lightning current due to a direct strike will flow. A number of models exist to evaluate the current distribution, but are often applied to relatively simple structures. Using Maxwell’s equations, an approximate skin effect model is proposed and used to eval- uate the lightning current distribution in a complex structure. A reduced scale model of a structure, consisting of conductors arranged in rings, is developed to verify the model. Particular attention is given to the return path of the current, ensuring an even distrib- ution of the current in the structure. The equivalent circuit showed an even distribution of current across each conductor at dc and low frequencies and a distribution that concentrated in the outer conductors for higher frequencies. The measurements from the structure confirmed that the current con- centrates in the outer conductors at high frequencies. Applying a reduced scale lightning impulse, it is shown that the majority of the current flows on the outermost conductors. Any current on the inner conductors is not only greatly decreased in magnitude, but significantly slower in time than the applied impulse.
73

Consumer protection in electronic commerce transactions

Wang, Kai January 2018 (has links)
University of Macau / Faculty of Law
74

The Implementation of Residual Risk Analysis for Explosion Protection Systems

Tracy, Adam R 28 May 2010 (has links)
"For industrial explosion protection, residual risk analysis determines the likelihood that a given protection scheme will fail to mitigate an explosion occurrence, where one or more points of a system are subject to failure. Current design practice for providing explosion protection measures for industrial hazards follows a process where, although the designer satisfies accepted industry codes and standards, the result is a system where the risk of failure remains unknown. This thesis proposes and demonstrates the use of a methodology to assist design engineers in constructing an explosion protection system that meets a specified quantifiable level of risk. This new methodology can assist building owners and decision makers in selecting a design that best meets their risk-based goals and objectives."
75

An Efficient Scheme to Provide Real-time Memory Integrity Protection

Hu, Yin 30 April 2009 (has links)
Memory integrity protection has been a longstanding issue in trusted system design. Most viruses and malware attack the system by modifying data that they are not authorized to access. With the development of the Internet, viruses and malware spread much faster than ever before. In this setting, protecting the memory becomes increasingly important. However, it is a hard problem to protect the dynamic memory. The data in the memory changes from time to time so that the schemes have to be fast enough to provide real-time protection while in the same time the schemes have to use slow crytographical functions to keep the security level. In this thesis, we propose a new fast authentication scheme for memory. As in previous proposals the scheme uses a Merkle tree to guarantee dynamic protection of memory. We use the universal hash function family NH for speed and couple it with an AES encryption in order to achieve a high level of security. The proposed scheme is much faster compared to similar schemes achieved by cryptographic hash functions such as SHA-1 due to the finer grain incremental hashing ability provided by NH. With a modified version of the proposed scheme, the system can access the data in memory without checking the integrity all the time and still keeps the same security level. This feature is mainly due to the incremental nature of NH. Moreover, we show that combining with caches and parallelism, we can achieve fast and simple software implementation.
76

Wave differential protection of EHV transmission lines

Barker, A. January 1984 (has links)
This thesis describes the development of a new directional relay for the ultra-high-speed protection of EHV transmission lines. The work has been carried out by utilising digital computer simulations, and the relay has been developed assuming that it would be implemented by micro-computer. This has enabled the use of a new digital filtering structure, which has been specifically devised to extract the superimposed quantities that the directional principle is concerned with. A modal transformation is utilised within the relay in order to define decoupled wave signals for a multi-conductor system, the transformation is also shown to provide significant hardware economies in the final design. In order to study the characteristics of the new relay, a number of new primary system digital simulations have been devised and are described in the thesis. These simulations include single and double-circuit multi-terminal systems with advanced fault capabilities. The novel decision process, in combination with the digital filter, enables the relay to provide a secure directional decision within typically, 2.5 ms of a fault occurring. Such an operating time will enable ultra-high-speed clearance of faults to be achieved, if the most recent circuit breaker developments and wide-band communication equipment are also employed.
77

Understanding vulnerability : three papers on Chile

Telias Simunovic, Amanda January 2018 (has links)
Poverty eradication has been one of the most important, if not the most important, development goals of recent decades. It still represents one of the major challenges of our time. The first objective of the U.N. Sustainable Development Goals agreed in 2015 states: "End poverty in all its forms everywhere" (United Nations 2015). To meet the main objective of eliminating poverty by 2030, it has been recognized that protection must go not only to those in poverty but also to those who are in danger of falling into poverty in the future. Although vulnerability to poverty can be broadly defined as the likelihood of someone falling into poverty in the future, there is no agreement on how best to measure it or determine its impact on well-being. The main research question addressed in the thesis is: How can vulnerability to poverty be operationalized and measured? It explores this question empirically in three papers covering: (i) what are the shifts in vulnerability to poverty along the distribution of income over time; (ii) what do the measurements of vulnerability to poverty tell us about the sociodemographic characteristics of people in situations of vulnerability to poverty compared with those living in poverty and the middle class; (iii) what is the relationship between poverty, vulnerability and age and what is the role of social assistance in addressing these. The three papers take Chile as a case study to understand and measure vulnerability from three different approaches. Chile is a high-income country with a successful poverty reduction strategy but still facing the challenge of eradicating it. Most of its social programs are designed to reach the 60% most vulnerable sector of the population. The first paper employs a relative understanding of vulnerability. It examines population shifts along the distribution of income from deciles in poverty in an earlier period to deciles of vulnerability in a later period. Methods to analyse relative distribution proposed by Handcock & Morris (1999) are used to perform this analysis. The findings emphasize that poverty reduction can be accompanied by vulnerability reduction. The second paper measures vulnerability to poverty using the approach proposed by Lopez-Calva & Ortiz-Juarez (2014). This paper estimates the probability of falling into poverty and uses this to establish a vulnerability income threshold. The findings underline the differences between the group of people living in vulnerability, those living in poverty and people who belong to middle class. This paper contributes to the recognition of the group of people in vulnerability as a different group to those in poverty and the middle class providing the recommendation of different social programmes for these groups. Poverty reduction strategies should consider these differences. The third paper moves the analysis onto the vulnerable groups. It focuses on children and older people as vulnerable groups in need of state protection. A partial fiscal analysis is carried out following the guidelines of the Commitment to Equity Institute to compare the situation of these groups before and after direct taxes and cash transfers. It shows that current cash transfers have an age bias, being more effective in reducing poverty among the elderly than among children. The findings confirm the view that age bias in welfare institutions creates generational inequity in the allocation of public benefits. In the context of the general lack of agreement regarding what vulnerability to poverty is and how it can be measured, this thesis thus tries out three different ways to conceptualize and measure it.
78

Nutrition labeling

Cromey, Margo Jean January 2010 (has links)
Digitized by Kansas Correctional Industries
79

Privacy preserving data publishing: an expected gain model with negative association immunity. / CUHK electronic theses & dissertations collection

January 2012 (has links)
隱私保護是許多應用(特別是和人們有關的)要面對的重要問題。在隱私保護數據發布之研究中,我們探討如何在個人隱私不會被侵犯之情況下發布一個包含個人資料之數據庫,而此數據庫仍包含有用的信息以供研究或其他數據分析之用。 / 本論文著重於隱私保護數據發布之隱私模型及算法。我們首先提出一個預期收益模型,以確認發布一個數據庫會否侵犯個人隱私。預期收益模型符合我們在本論文中提出的六個關於量化私人信息之公理,而第六條公理還會以社會心理學之角度考慮人為因素。而且,這模型考慮敵意信息收集人在發布數據庫之中所得到的好處。所以這模型切實反映出敵意信息收集人利用這些好處而獲得利益,而其他隱私模型並沒有考慮這點。然後,我們還提出了一個算法來生成符合預期收益模型之發布數據庫。我們亦進行了一些包含現實數據庫之實驗來表示出這算法是現實可行的。在那之後,我們提出了一個敏感值抑制算法,使發布數據庫能對負向關聯免疫,而負向關聯是前景/背景知識攻擊之一種。我們亦進行了一些實驗來表示出我們只需要抑制平均數個百份比之敏感值就可以令一個發佈數據庫對負向關聯免疫。最後,我們探討在分散環境之下之隱私保護數據發布,這代表有兩個或以上的數據庫持有人分別生成不同但有關之發布數據庫。我們提出一個在分散環境下可用的相異L多樣性的隱私模型和一個算法來生成符合此模型之發布數據庫。我們亦進行了一些實驗來表示出這算法是現實可行的。 / Privacy preserving is an important issue in many applications, especially for the applications that involve human. In privacy preserving data publishing (PPDP), we study how to publish a database, which contains data records of some individuals, so that the privacy of the individuals is preserved while the published database still contains useful information for research or data analysis. / This thesis focuses on privacy models and algorithms in PPDP. We first propose an expected gain model to define whether privacy is preserved for publishing a database. The expected gain model satisfies the six axioms in quantifying private information proposed in this thesis, where the sixth axiom considers human factors in the view of social psychology. In addition, it considers the amount of advantage gained by an adversary by exploiting the private information deduced from a published database. Hence, the model reflects the reality that the adversary uses such an advantage to earn a profit, which is not conisidered by other existing privacy models. Then, we propose an algorithm to generate published databases that satisfy the expected gain model. Experiments on real datasets are conducted to show that the proposed algorithm is feasible to real applications. After that, we propose a value suppression framework to make the published databases immune to negative association, which is a kind of background / foreground knowledge attacks. Experiments are conducted to show that negative association immunity can be achieved by suppressing only a few percent of sensitive values on average. Finally, we investigate PPDP in a non-centralized environment, in which two or more data holders generate their own different but related published databases. We propose a non-centralized distinct l-diversity requirement as the privacy model and an algorithm to generate published databases for this requirement. Experiments are conducted to show that the proposed algorithm is feasible to real applications. / Detailed summary in vernacular field only. / Detailed summary in vernacular field only. / Cheong, Chi Hong. / Thesis (Ph.D.)--Chinese University of Hong Kong, 2012. / Includes bibliographical references (leaves 186-193). / Electronic reproduction. Hong Kong : Chinese University of Hong Kong, [2012] System requirements: Adobe Acrobat Reader. Available via World Wide Web. / Abstract also in Chinese. / Abstract --- p.i / Acknowledgement --- p.iv / Chapter 1 --- Introduction --- p.1 / Chapter 1.1 --- Background --- p.1 / Chapter 1.2 --- Thesis Contributions and Organization --- p.2 / Chapter 1.3 --- Other Related Areas --- p.5 / Chapter 1.3.1 --- Privacy Preserving Data Mining --- p.5 / Chapter 1.3.2 --- Partition-Based Approach vs. Differential Privacy Approach --- p.5 / Chapter 2 --- Expected Gain Model --- p.7 / Chapter 2.1 --- Introduction --- p.8 / Chapter 2.1.1 --- Background and Motivation --- p.8 / Chapter 2.1.2 --- Contributions --- p.11 / Chapter 2.2 --- Table Models --- p.12 / Chapter 2.2.1 --- Private Table --- p.12 / Chapter 2.2.2 --- Published Table --- p.13 / Chapter 2.3 --- Private Information Model --- p.14 / Chapter 2.3.1 --- Proposition --- p.14 / Chapter 2.3.2 --- Private Information and Private Probability --- p.15 / Chapter 2.3.3 --- Public Information and Public Probability --- p.18 / Chapter 2.3.4 --- Axioms in Quantifying Private Information --- p.20 / Chapter 2.4 --- Quantifying Private Information --- p.34 / Chapter 2.4.1 --- Expected Gain of a Fair Guessing Game --- p.34 / Chapter 2.4.2 --- Analysis --- p.41 / Chapter 2.5 --- Tuning the Importance of Opposite Information --- p.48 / Chapter 2.6 --- Conclusions --- p.53 / Chapter 3 --- Generalized Expected Gain Model --- p.56 / Chapter 3.1 --- Introduction --- p.58 / Chapter 3.2 --- Table Models --- p.60 / Chapter 3.2.1 --- Private Table --- p.62 / Chapter 3.2.2 --- Published Table --- p.62 / Chapter 3.3 --- Expected Gain Model --- p.63 / Chapter 3.3.1 --- Random Variable and Probability Distribution --- p.64 / Chapter 3.3.2 --- Public Information --- p.64 / Chapter 3.3.3 --- Private Information --- p.65 / Chapter 3.3.4 --- Expected Gain Model --- p.66 / Chapter 3.4 --- Generalization Algorithm --- p.75 / Chapter 3.4.1 --- Generalization Property and Subset Property --- p.75 / Chapter 3.4.2 --- Modified Version of Incognito --- p.78 / Chapter 3.5 --- Related Work --- p.80 / Chapter 3.5.1 --- k-Anonymity --- p.80 / Chapter 3.5.2 --- l-Diversity --- p.81 / Chapter 3.5.3 --- Confidence Bounding --- p.83 / Chapter 3.5.4 --- t-Closeness --- p.84 / Chapter 3.6 --- Experiments --- p.85 / Chapter 3.6.1 --- Experiment Set 1: Average/Max/Min Expected Gain --- p.85 / Chapter 3.6.2 --- Experiment Set 2: Expected Gain Distribution --- p.90 / Chapter 3.6.3 --- Experiment Set 3: Modified Version of Incognito --- p.95 / Chapter 3.7 --- Conclusions --- p.99 / Chapter 4 --- Negative Association Immunity --- p.100 / Chapter 4.1 --- Introduction --- p.100 / Chapter 4.2 --- Related Work --- p.104 / Chapter 4.3 --- Negative Association Immunity and Value Suppression --- p.107 / Chapter 4.3.1 --- Negative Association --- p.108 / Chapter 4.3.2 --- Negative Association Immunity --- p.111 / Chapter 4.3.3 --- Achieving Negative Association Immunity by Value Suppression --- p.114 / Chapter 4.4 --- Local Search Algorithm --- p.123 / Chapter 4.5 --- Experiments --- p.125 / Chapter 4.5.1 --- Settings --- p.125 / Chapter 4.5.2 --- Results and Discussions --- p.128 / Chapter 4.6 --- Conclusions --- p.129 / Chapter 5 --- Non-Centralized Distinct l-Diversity --- p.130 / Chapter 5.1 --- Introduction --- p.130 / Chapter 5.2 --- Related Work --- p.138 / Chapter 5.3 --- Table Models --- p.140 / Chapter 5.3.1 --- Private Tables --- p.140 / Chapter 5.3.2 --- Published Tables --- p.141 / Chapter 5.4 --- Private Information Deduced from Multiple Published Tables --- p.143 / Chapter 5.4.1 --- Private Information Deduced by Simple Counting on Each Published Tables --- p.143 / Chapter 5.4.2 --- Private Information Deduced from Multiple Published Tables --- p.145 / Chapter 5.4.3 --- Probabilistic Table --- p.156 / Chapter 5.5 --- Non-Centralized Distinct l-Diversity and Algorithm --- p.158 / Chapter 5.5.1 --- Non-centralized Distinct l-diversity --- p.159 / Chapter 5.5.2 --- Algorithm --- p.165 / Chapter 5.5.3 --- Theorems --- p.171 / Chapter 5.6 --- Experiments --- p.174 / Chapter 5.6.1 --- Settings --- p.174 / Chapter 5.6.2 --- Metrics --- p.176 / Chapter 5.6.3 --- Results and Discussions --- p.179 / Chapter 5.7 --- Conclusions --- p.181 / Chapter 6 --- Conclusions --- p.183 / Bibliography --- p.186
80

A framework to enforce privacy in business processes

Li, Yin Hua, Computer Science & Engineering, Faculty of Engineering, UNSW January 2008 (has links)
Service-oriented architectures (SOA), and in particular Web services, have quickly become a popular paradigm to develop distributed applications. Nowadays, more and more organizations shift their core business to the Web services platform within which various interactions between the autonomous services occur. One of the widely accepted standards in the Web services platform is Business Process Execution Lan- guage for Web Services (BPEL4WS, or BPEL for short). BPEL defines a language to integrate Web services by creating composite Web services in the form of business processes following the service orchestration paradigm, and it enables organizations to focus on core competence and mission-critical operations while outsource every- thing else to reduce costs and time to market. However BPEL is deficient in privacy issues. The facts are: (1) service requestors?? personal information is fundamental to enable business processes (e.g., the mortgage approval business process); (2) privacy concerns have become one of the most important issues in Information Technology and has received increasing at- tention from organizations, consumers and legislators; (3) most organizations have recognized that dealing correctly and honestly with customers?? privacy concerns can have beneficial returns for their businesses, not only in terms of being compliant with laws and regulations but also in terms of reputation and potential business op- portunities. If not addressed properly, privacy concerns may become an impediment to the widespread adoption of BPEL. Privacy issues have many aspects, the privacy concerns of potential service re- questor (i.e., client) and the privacy concerns of service provider (i.e., organization) are two of them. Service requestor specifies his/her privacy concerns as privacy preference, while service provider defines and publishes its privacy policy to specify its privacy promises. Before requestor accesses certain service, he/she likes to know whether the service provider will respect his/her privacy preference. Otherwise, the requestor may seek the desired service from somewhere else. On the other hand,even though most organizations publish their privacy promises, it will be more convincing if customers are assured that such privacy promises are actually kept within the organizations. In this thesis, we propose a privacy enforcement framework for business processes. In particular, we focus on those that are automated using BPEL. The framework consists of two parts. One focuses on the service requestors?? perspective of privacy, the other concentrates on the privacy concerns of the business process owner (i.e., the service provider). More specifically, the first part of the framework is based on description logic, and allows to represent privacy concepts and perform some rea- soning about these concepts. The reasoning engine will check requestor??s privacy preference against the service provider??s published privacy promises before the re- questor accesses the desired service. The second part of the framework facilitates the service provider to enforce its privacy policy within all its business processes throughout the life cycle of personal data. The privacy enforcement can be achieved step by step: privacy inspection, privacy verification and privacy obligation man- agement. The first step, privacy inspection, aims to identify which activity needs the involvement of what personal data. The second step, privacy verification, is to verify the correctness of designed BPEL business processes in terms of privacy. The third step is to enforce the privacy by managing the fulfillment of the obligation during the execution of business process. The privacy enforcement framework presented in the thesis has been implemented. The first part of the framework is implemented in the Privacy Match Engine prototype. For the second part of the framework, as different parts of the privacy policy need to be enforced at different stages of the life cycle of business processes, the implementation consists of a privacy verification tool and a privacy obligation management system.

Page generated in 0.0833 seconds