• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 52
  • 16
  • 11
  • 10
  • 7
  • 3
  • 2
  • 2
  • 2
  • 2
  • 2
  • 2
  • 1
  • 1
  • 1
  • Tagged with
  • 117
  • 38
  • 25
  • 24
  • 16
  • 12
  • 11
  • 11
  • 11
  • 11
  • 10
  • 9
  • 9
  • 8
  • 8
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
31

Enforcing Trade Secrets among Competitors on the Semantic Web

Malik, Choudhry Muhammad Zaki 25 August 2004 (has links)
In this thesis, we present a novel approach for the preservation of trade secrets in a Business-to-Business (B2B) environment that involves trade among competitors. The Web provides a low cost medium for B2B collaborations. Information exchange may take place during such a collaboration. The exchanged information may be of a sensitive nature, forming a business trade secret. The open nature of the Web calls for techniques to prevent the disclosure of trade secrets. The emerging Semantic Web is expected to make the challenge more acute in terms of trade secret protection due to the automation of B2B interactions. In this thesis, the different businesses are represented by Web services on the envisioned Semantic Web. We propose a Peer-to-Peer (P2P) approach for preserving trade secrets in B2B interactions. We introduce a set of techniques based on data perturbation for preserving data privacy. The techniques presented in our thesis are implemented in WebBIS, a prototype for accessing e-business Web services. Finally, we conduct an extensive performance study (analytical and experimental) of the proposed techniques. / Master of Science
32

Millefoglie

Unknown Date (has links)
This novel is a work of fiction that explores the relationships between three women in the remote mountain village of Gildone in Southern Italy. It begins in 1956 after the protagonist, Liliana Farinacci, discovers she is pregnant. Her husband, Domenico, leaves Italy for Venezuela to find work. Before marrying Domenico, Liliana's former boyfriend, Raphael, confesses his love for her and leaves to better himself in Venezuela. Abandoned and alone Liliana escapes her sorrows at the family bakery that she runs. The novel follows Liliana, the birth of her daughter, Francesca, and the birth of her granddaughter Anna. Liliana copes with all the gossip in the small town. She also learns that the one secret her mother kept from her might have made a difference in her life's choices and happiness. / by Gloria Panzera. / Preliminary p. vii numbered as "1". / Thesis (M.F.A.)--Florida Atlantic University, 2010. / Electronic reproduction. Boca Raton, Fla., 2010. Mode of access: World Wide Web.
33

Information som självständigt objekt : ett alternativt skydd för företagshemligheter? / Information as an object : an alternative protection of corporate secrets?

Söderberg, Johan January 2004 (has links)
<p>Vi lever idag i vad som populärt brukar kallas för ett informationssamhälle, vilket innebär att det i många företag förekommer en avsevärd mängd företagsspecifik information. Det kan röra sig om specialutvecklad källkod, om affärsplaner, kunddatabaser, organisationslösningar med mera. Sådan företagsspecifik information kan skyddas både genom immaterialrättsliga regler och genom de regler om skydd för företagshemligheter som finns införda i svensk lagstiftning. Dessa regelverk är i svensk rätt intimt förknippade med en syn på information som något abstrakt och icke-fysiskt, något som i sig självt inte kan ägas på samma sätt som lös egendom med fysisk substans. Trots att information därmed inte kan ägas, i ordets traditionella betydelse, har lagstiftaren ansett att det i vissa fall är berättigat att inte se information som allmän egendom, utan att det finns anledning att skydda informationens rättighetshavare från obehörigas tillgrepp. Det är denna funktion som immaterialrätten och reglerna om skydd för företagshemligheter skall fylla. </p><p>Uppsatsens syfte är att undersöka om ett bättre skydd för information kan uppnås genom att behandla viss information som ett självständigt objekt samt att belysa några av de konsekvenser som ett sådant synsätt på information skulle medföra. Den övergripande frågeställningen konkretiseras och exemplifieras i uppsatsen med hjälp av reglerna kring skydd för företagshemligheter. Författaren konstaterar slutligen att en objektifiering av företagshemligheter skulle resultera i ett många gånger bättre skydd för företagshemligheter än dagens reglering. Det skulle öka dels den allmänpreventiva effekten hos skyddsreglerna, dels angripna näringsidkares möjligheter att få ersättning.</p>
34

Information som självständigt objekt : ett alternativt skydd för företagshemligheter? / Information as an object : an alternative protection of corporate secrets?

Söderberg, Johan January 2004 (has links)
Vi lever idag i vad som populärt brukar kallas för ett informationssamhälle, vilket innebär att det i många företag förekommer en avsevärd mängd företagsspecifik information. Det kan röra sig om specialutvecklad källkod, om affärsplaner, kunddatabaser, organisationslösningar med mera. Sådan företagsspecifik information kan skyddas både genom immaterialrättsliga regler och genom de regler om skydd för företagshemligheter som finns införda i svensk lagstiftning. Dessa regelverk är i svensk rätt intimt förknippade med en syn på information som något abstrakt och icke-fysiskt, något som i sig självt inte kan ägas på samma sätt som lös egendom med fysisk substans. Trots att information därmed inte kan ägas, i ordets traditionella betydelse, har lagstiftaren ansett att det i vissa fall är berättigat att inte se information som allmän egendom, utan att det finns anledning att skydda informationens rättighetshavare från obehörigas tillgrepp. Det är denna funktion som immaterialrätten och reglerna om skydd för företagshemligheter skall fylla. Uppsatsens syfte är att undersöka om ett bättre skydd för information kan uppnås genom att behandla viss information som ett självständigt objekt samt att belysa några av de konsekvenser som ett sådant synsätt på information skulle medföra. Den övergripande frågeställningen konkretiseras och exemplifieras i uppsatsen med hjälp av reglerna kring skydd för företagshemligheter. Författaren konstaterar slutligen att en objektifiering av företagshemligheter skulle resultera i ett många gånger bättre skydd för företagshemligheter än dagens reglering. Det skulle öka dels den allmänpreventiva effekten hos skyddsreglerna, dels angripna näringsidkares möjligheter att få ersättning.
35

The economics of trade secrets : evidence from the Economic Espionage Act

Searle, Nicola C. January 2010 (has links)
This thesis reports on the economic analysis of trade secrets via data collected from prosecutions under the U.S. Economic Espionage Act (EEA.) Ratified in 1996, the EEA increases protection for trade secrets by criminalizing the theft of trade secrets. The empirical basis of the thesis is a unique database constructed using EEA prosecutions from 1996 to 2008. A critical and empirical analysis of these cases provides insight into the use of trade secrets. The increase in the criminal culpability of trade secret theft has important impacts on the use of trade secrets and the incentives for would-be thieves. A statistical analysis of the EEA data suggest that trade secrets are used primarily in manufacturing and construction. A cluster analysis suggests three broad categories of EEA cases based on the type of trade secret and the sector of the owner. A series of illustrative case studies demonstrates these clusters. A critical analysis of the damages valuations methods in trade secrets cases demonstrates the highly variable estimates of trade secrets. Given the criminal context of EEA cases, these valuation methods play an important role in sentencing and affect the incentives of the owners of trade secrets. The analysis of the lognormal distribution of the observed values is furthered by a statistical analysis of the EEA valuations, which suggests that the methods can result in very different estimates for the same trade secret. A regression analysis examines the determinants of trade secret intensity at the firm level. This econometric analysis suggests that trade secret intensity is negatively related to firm size. Collectively, this thesis presents an empirical analysis of trade secrets.
36

The right to the trade secret

Knobel, Johann 06 1900 (has links)
A legally protectable trade secret is secret information which is applicable in trade or industry, in respect of which the owner has the will to keep it secret, which has economic value, and which is concrete enough to be embodied in a tangible form and to exist separately form its owner. A comparative study reveals that while trade secrets can be infringed in three ways - namely unauthorized acquisition, use and disclosure - contemporary legal systems differ in respect of both the ambit and juridical bases of protection against such infringing conduct. The legal protection of trade secrets is promoted by the recognition of a subjective right to the trade secret. This right is an intellectual property right independent of statutory intellectual property rights like patent rights and copyright, the common law intellectual property right to goodwill, and the personality right to privacy. In South African private law, trade secrets can be adequately protected by the application of general delictual and contractual principles. Delictual wrongfulness of trade secret misappropriation is constituted by an infringement of the right to the trade secret. Thus any act that interferes with the powers of use, enjoyment and disposal exercised by someone with a subjective right to that trade secret, is, in the absence of legal grounds justifying such interference, wrongful. Patrim·onial loss caused by both intentional and negligent infringement of trade secrets should be actionable under the actio legis Aquiliae. Wrongful trade secret infringements can - also in the absence of fault on the part of the infringer - be prevented by an interdict. Protection of trade secrets is not restricted to the contexts of either unlawful competition, or fiduciary relationships. Trade secret protection is on a sound footing in South African law, compares favourably with the position in other legal systems, and is in step with the international agreement on Trade-Related Aspects of Intellectual Property Rights to which South Africa is a signatory nation. / Private Law / LL.D. (Private Law)
37

中國大陸與巴西商業秘密法律保護制度之比較研究 =Comparative study on the legal system protecting trade secret between mainland China and Brazil / Comparative study on the legal system protecting trade secret between mainland China and Brazil

劉璐 January 2018 (has links)
University of Macau / Faculty of Law
38

Propriedade intelectual com ênfase em trade secrets: criptologia e performance econômica

Santos, Júlio César dos 26 June 2003 (has links)
Made available in DSpace on 2016-12-23T14:00:40Z (GMT). No. of bitstreams: 1 FACE.pdf: 89333 bytes, checksum: 9fe2d3791aae56820ee8b6646c8b46fd (MD5) Previous issue date: 2003-06-26 / Coordenação de Aperfeiçoamento de Pessoal de Nível Superior / Trata-se de uma abordagem teórica sobre Propriedade Intelectual com ênfase em Trade Secrets como barreira à entrada. Os avanços em criptologia no campo da matemática podem vir a se somar aos esforços teóricos desenvolvidos em Microeconomia em Organização Industrial. Neste contexto, a criptologia é resgatada historicamente e são apresentadas suas principais funções na Propriedade Intelectual, em especial no Trade Secrets. Questiona-se aqui: Por que as empresas criptografam seus processos produtivos? A propriedade intelectual em especial os Trade Secrets tem desempenhado importante papel, enquanto barreira à entrada na economia contemporânea? Como a criptologia e seus respectivos desenvolvimentos na matemática podem contribuir para o fortalecimento do segredo industrial? Percebe-se que apesar da presença marcante da criptografia e dos bens incorpóreos na Economia Contemporânea, ainda são escassas as análises teóricas, os estudos de caso e os bancos de dados sobre Propriedade Intelectual e principalmente, sobre Trade Secrets. Contribui ao explicitar seus conceitos e alertar para a importância de intensificação de pesquisa científica sobre o tema possibilitando, dessa forma, uma melhor compreensão da dinâmica econômica empresarial na atualidade. / This work presents a theoretical approach on intellectual property with emphasis in trade secrets as entry barriers. Progress in cryptology in the field of the mathematics can be added to the theoretical efforts developed in microeconomics in industrial organization. In this context, cryptology is rescued historically and its main functions are presented in the intellectual property, especially in trade secrets. This research questions: Why do the firms cryptograph their productive processes? Has intellectual property, especially trade secrets, been playing an important role as a barrier to entry in the contemporary economy? How can cryptology and its respective developments in mathematics contribute to the strengthening of the industrial secret? It is noticed that in spite of the outstanding presence of cryptography and of the incorporeal goods in the contemporary economy, the theoretical analyses are still scarce, as are case studies and databases on intellectual property and mainly, on trade secrets. This research contributes to explication of its concepts and warns about the importance of intensification of scientific research on this topic, in order to reach a better understanding of managerial economical dynamics at the present time.
39

A study of accountability and open government in Hong Kong

Guile, Andrea Mia Saturno. January 1995 (has links)
published_or_final_version / Public Administration / Master / Master of Public Administration
40

A review of the access to information policy in Hong Kong

Ma, Mei-wah Iris., 馬美華. January 1998 (has links)
published_or_final_version / Public Administration / Master / Master of Public Administration

Page generated in 0.2481 seconds