• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 122
  • 118
  • 29
  • 26
  • 15
  • 10
  • 7
  • 6
  • 6
  • 6
  • 3
  • 3
  • 3
  • 2
  • 2
  • Tagged with
  • 416
  • 49
  • 46
  • 45
  • 41
  • 41
  • 38
  • 37
  • 33
  • 32
  • 32
  • 31
  • 25
  • 23
  • 22
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
231

O segredo no cadomblé: relações de poder e crise de autoridade

Araújo, Patrício Carneiro 01 December 2011 (has links)
Made available in DSpace on 2016-04-26T14:53:24Z (GMT). No. of bitstreams: 1 Patricio Carneiro Araujo.pdf: 17247915 bytes, checksum: 04c59f14dc9a28135d90c0a72b9c5f9b (MD5) Previous issue date: 2011-12-01 / Fundação Ford / This research is about the relation between knowledge, secret rituals and power in Candomble religion. Throughout history in African-Brazilian religious communities we realize the secret ritualassumes different configurations. Looking at the religious life of the adherents of Candomblé we can seethat the practice of secret ritual is a powerful mechanism for establishing and maintaining power. The traditional religious knowledge, which is usually transmitted in an initiatory context, can be considered as a key element in the composition of sacred hierarchies. In this case, the appropriation of the secret ritual contents is a way to find its place in the hierarchical spheres of religion. When knowledge takes a different way to the religious life on the Candomblé terraces, the traditional forms of its transmission gets circumvented and settle a power struggle which can result in a crisis of authority, by the elders. In a perspective of power relations analysis, this research looks to contribute in the studies context of the Afro-Brazilian religions / Este trabalho trata da relação entre conhecimento, segredo ritual e poder no candomblé. Ao longo da história das religiões afro-brasileiras, podemos perceber que o segredo ritual assume diferentes configurações. Ao observarmos a vida religiosa do povo do santo, podemos perceber que a prática do segredo ritual constitui um poderoso mecanismo de elaboração e manutenção do poder. O conhecimento religioso tradicional, que geralmente é transmitido no contexto iniciático, funciona então como elemento fundamental na composição das hierarquias sagradas. Assim, apropriar-se dos conteúdos do segredo é encontrar seu lugar nas esferas hierárquicas da religião. À medida que tais conhecimentos começam a circular de forma paralela à vida religiosa nos terreiros, as formas tradicionais de transmissão passam a ser burladas e se instala um conflito de poder que pode resultar em uma crise de autoridade, por parte dos mais velhos. É na perspectiva de uma análise dessas relações de poder que este trabalho pretende contribuir no contexto dos estudos acerca das religiões afro-brasileiras
232

La vie privée en droit du travail. / Privacy in labour law

Morgenroth, Thomas 05 December 2016 (has links)
La vie privée est en elle-même, en raison de sa relativité, une notion difficile à saisir. Le droit l’appréhende de différentes façons, tant dans des rapports verticaux, entre puissance publique et citoyens, qu’horizontaux, entre particuliers. De plus, le droit au respect de la vie privée comporte une ambivalence, en ce qu’il confère à l’individu à la fois une liberté de choix et un droit de contrôle. On comprend alors que le droit du travail puisse être mal à l’aise avec cette notion. En effet, la relation de travail présente laspécificité d’introduire un lien de subordination dans un rapport entre personnesprivées. Or, beaucoup de ses dispositions contribuent à protéger la vie privée du salarié. Une gêne se ressent néanmoins à mobiliser le droit au respect de la vie privée, dans sa conception civiliste, centrée sur le secret de la vie privée. De façon paradoxale, la protection du secret de la vie privée du salarié est rarement utilisée en droit du travail. A l’inverse, le droit au respect de la vie privée trouve à s’appliquer en matière de liberté de la vie privée du salarié. Cette dernière tend d’abord à assurer la protection du salarié dans sa vie privée. Cependant, cette liberté s’exprime également dans la vie professionnelle et apparaît alors comme un instrument indispensable de la protection de la personne au travail. Ainsi, le droit au respect de la vie privée du salarié tendinévitablement à élargir son champ à la protection de la liberté de la vie privée. / Because of its relativity, the concept of privacy is a difficult notion to define. French legislation defines it in different ways both between public institutions and citizens as well as among individuals. Moreover, the right to privacy presents an ambivalence as it gives an individual both a freedom of choice and a right of control. Therefore, privacy challenges employment laws which cannot deal satisfactorily with it as work relation has the specificity to create a link of subordination between private individuals. Yet, many of these dispositions contribute to protecting privacy. Though, in its civil law conception, there is some difficulty in resorting to privacy when it focuses on the secret of privacy.Paradoxically, the cases related to this subjective law and employees' privacy secret protection are far and few between. This freedom of privacy tends to ensure employees' protection in their privacy. Nevertheless, this freedom also applies in professional life and consequently appears as an essential instrument of the employee's protection in the workplace. Thus, the right for the employee's privacy to be respected inevitably tends to broaden its scope to the protection of freedom of privacy.
233

"Isolate a honeybee from her sisters and she will soon die" : Discussing sensitive issues in the Swedish EFL classroom based on Sue Monk Kidd's The Secret Life of Bees

Oinonen, Marta January 2019 (has links)
This essay argues that literature enhances the discussions of sensitive issues in a Swedish EFL classroom. Building on reader-response theory and Judith A. Langer's envisionment building, the themes affinity, suicide and discrimination found in Sue Monk Kidd's novel The Secret Life of Bees could be discussed. The reader-response theory gives the pupils an emotional outlet that the envisionment builds on. However, the identified themes also need to be critically analysed to create rewarding discussions, and to be able to fulfil Langer's envisionment. This will hopefully make the pupils think more deeply about these social issues and question their own possible prejudices.
234

Le miroir et le crâne. Le parcours rituel de la société initiatique Bwete Misoko (Gabon)

Bonhomme, Julien 23 November 2003 (has links) (PDF)
Ce travail décrit le parcours rituel du Misoko, corporation de devins-guérisseurs (nganga) constituant la branche thérapeutique de la société initiatique Bwete (Gabon). Suite à une infortune sorcellaire, un profane est amené à franchir les rites de passage qui imposent la manducation des racines hallucinogènes d'eboga à des fins visionnaires. Cette initiation amorce un long parcours jalonné d'étapes rituelles. Au terme de celui-ci, l'initié pourra à son tour initier des novices et exercer le métier de devin-guérisseur. Afin de dégager la logique de la reproduction initiatique du Bwete Misoko, l'étude se focalise sur les configurations d'interaction et d'énonciation au principe de la construction de l'identité initiatique (franchissement des étapes rituelles, enseignement d'un savoir initiatique secret, maîtrise de la parole divinatoire, acquisition d'objets fétiches).
235

Secrets et vulnérabilité : le rôle des ententes de confidentialité : une étude exploratoire des entreprises de la biotechnologie

Komah, Fatoumata 09 1900 (has links) (PDF)
Les entreprises sont vulnérables lorsqu'elles cherchent à développer des relations inter-organisationnelles, notamment lors des phases de sélection des partenaires et de négociation des accords de R&D. Lors des phases de pré-formation de l'alliance, les entreprises sont amenées à échanger des informations confidentielles et elles signent alors des ententes de confidentialité qui apparaissent à la fois comme des mécanismes de réduction de l'incertitude, mais aussi comme des indicateurs de vulnérabilité. L'objectif de cette recherche est de comprendre dans quelle mesure une entreprise est vulnérable face aux problèmes que soulève la protection des informations confidentielles et des secrets commerciaux. En d'autres termes, quels sont les facteurs qui accroissent la vulnérabilité de l'entreprise au regard des problèmes de secret et de confidentialité et quelles en sont les conséquences? La démarche adoptée est qualitative et inductive. Des entretiens ont été menés auprès de dirigeants d'entreprise de biotechnologie en vue d'analyser et de comprendre le rôle et les conséquences des ententes de confidentialité. Ces entretiens ont été analysés à partir de la méthode de la cartographie cognitive. Ces analyses ont conduit à émettre des propositions. Nos résultats suggèrent que certains facteurs accroissent la vulnérabilité de l'entreprise, en l'occurrence : (1) une entreprise serait d'autant plus vulnérable lorsqu'elle signe un nombre important d'entente de confidentialité, (2) une entreprise serait d'autant plus vulnérable que sa technologie n'ait pas attrayante, (3) une entreprise serait vulnérable lorsque son pouvoir de négociation (au regard de sa situation financière, par exemple) est faible et (4) une entreprise serait d'autant plus vulnérable que le partenaire est un concurrent. Il serait important également de rajouter que la vulnérabilité liée à la signature des ententes de confidentialité favorise la réduction du délai d'innovation et accentue la course aux brevets. ______________________________________________________________________________ MOTS-CLÉS DE L’AUTEUR : secret commercial, brevet, alliance en R&D, entente de confidentialité, phase de sélection du partenaire, phase de négociation, innovation
236

The Study of Practical Privacy Preserving and Forward Secure Authentication Technologies on Wireless Communications

Hsu, Ruei-Hau 18 June 2012 (has links)
Information exchange in wireless communication without being blocked by terrain or infrastructure is easier and simpler than that in the traditional wired communication environments. Due to the transmission type, anonymity is urgently required in wireless communications for concealing the footprint of mobile users. Additionally, the mobility of a mobile device may incur possible threats to the past encrypted transmitted data, where the past session keys for the encryptions of wireless communications may be derived by the long-term secret stored the mobile device if it is lost. In this thesis, we propose an efficient solution by using symmetry-based cryptosystems for forward secrecy and anonymity in the standards of mobile networks, such as GSM, UMTS, and LTE, without losing the compatibility. By adopting secret chain (SC) based mechanism, the generation of every session key involves a short-term secret, changed in every session, to achieve forward secrecy and anonymity. Furthermore, synchronization mechanism required for the SC-protocol is also proposed. For more advanced security requirements of truly non-repudiation and strong anonymity, which is additionally anonymous to systems, certificateless signatures and group signatures are applied in the authentication protocols for UMTS and VANETs. Certificateless signatures can eliminate the overhead of using public-key infrastructure (PKI) in wireless communications. Our work proposed a certificateless signature scheme achieving the same security level of non-repudiation as that in the PKI-based signature scheme, that most of the proposed certificateless signatures cannot fulfill. Group signatures practice the privacy of the participants of the authentication protocol by originating the group signatures belonging to their group. However, directly applying group signatures in wireless communications results in inefficiency of computation when a group has a large amount of members. Therefore, we aim at reducing the computation costs of membership revocation on the proposed group signature scheme to constant without being influenced by the amount of members and then apply the scheme to VANETs and UMTS. Eventually, all the proposed schemes in the thesis are theoretically proven secure under the standard reduction.
237

Coding techniques for multi-user physical layer security

Pierrot, Alexandre Jean Louis J. 21 September 2015 (has links)
The fast development of wireless networks, which are intrinsically exposed to eavesdropping, has created a growing concern for confidentiality. While classical cryptographic schemes require a key provided by the end-user, physical-layer security leverages the randomness of the physical communication medium as a source of secrecy. The main benefit of physical-layer security techniques is their relatively low cost and their ability to combine with any existing security mechanisms. This dissertation provides an analysis including the theoretical study of the two-way wiretap channel to obtain a better insight into how to design coding mechanisms, practical tests with experimental systems, and the design of actual codes. From a theoretical standpoint, the study confirms the benefits of combining several multi-user coding techniques including cooperative jamming, coded cooperative jamming and secret key generation. For these different mechanisms, the trade-off between reliability, secrecy and communication rate is clarified under a stringent strong secrecy metric. Regarding the design of practical codes, spatially coupled LDPC codes, which were originally designed for reliability, are modified to develop a coded cooperative jamming code. Finally, a proof-of-principle practical wireless system is provided to show how to implement a secret key generation system on experimental programmable radios. This testbed is then used to assess the realistic performance of such systems in terms of reliability, secrecy and rate.
238

L'affaire Marché central : description et analyse d'une fraude immobilière de grande envergure

Meng, Maurice January 2007 (has links)
Mémoire numérisé par la Division de la gestion de documents et des archives de l'Université de Montréal
239

Antibiotikų išdavimo ypatumai Lietuvos visuomenės vaistinėse / Features of Antibiotics Issuing in Lithuanian Community Pharmacies

Žigaitė, Karolina 14 June 2013 (has links)
Tikslas: Remiantis slapto paciento metodika ištirti galimybę įsigyti antibiotikus Lietuvos visuomenės vaistinėse be recepto ir įvertinti pacientui suteikiamą informaciją konsultacijos metu. Uždaviniai: 1. Nustatyti galimybę įsigyti antibiotikus be recepto Lietuvos visuomenės vaistinėse. 2. Palyginti antibiotikų išdavimą be recepto slaptam pacientui simuliuojant alerginio rinito ir peršalimo simptomus. 3. Įvertinti pacientui suteikiamą informaciją, kai antibiotikai išduodami be recepto. 4. Išanalizuoti pacientui pateikiamą informaciją, kai antibiotikai be recepto neišduodami. Metodika: Tyrimui naudota slapto paciento metodika. Tyrimas vykdytas nuo 2011 m. rugsėjo iki 2012 m. birželio mėn. Tyrimo metu aplankyta 264 Lietuvos visuomenės vaistinės 4 Lietuvos miestuose: Vilniuje, Kaune, Panevėžyje ir Alytuje. Tyrimo metu buvo pateikti du skirtingi scenarijai: vaistinėje buvo simuliuojamos peršalimo ir alerginio rinito simptomai. Surinkta informacija buvo žymima tyrimo formoje. Duomenys analizuoti statistine programa SPSS 17.00. Rezultatai: 8 proc. (p<0,001) iš aplankytų vaistinių išdavė antibiotikus be recepto. Antibiotikai dažniau buvo išduoti simuliuojant peršalimo simptomus – 10 proc. ir rečiau simuliuojant alerginio rinito simptomatiką - 5 proc. Daugiau nei pusė farmacijos specialistų (57 proc.), kurie atsisakė išduoti antibiotikus, tęsė bendravimą su pacientais. 45 proc. farmacijos specialistų, atsisakiusių išduoti antibiotikus, kaip priežastį, nurodė sveikatos įstatymą, 17... [toliau žr. visą tekstą] / Aim: To explore availability of antibiotics without prescription in Lithuanian community pharmacies and to evaluate the provision of appropriate health information. Tasks: 1. To identify potential to obtain antibiotics without prescription in community pharmacies 2. Compare antibiotics issuing when cold and allergy rhinitis are simulating. 3. To evaluate information for patient when antibiotics are issued. 4. To estimate information for patient when antibiotics are not issued. Methodology: A research was developed based on the methodology of secret patient. Total 264 pharmacies in 4 different Lithuanian cities were visited. Study was performed from September 2011 through June 2012. Two different cases were presented at pharmacies. The secret patient tried to buy amoxicillin without providing a prescription for cold symptoms and for allergy rhinitis symptoms. The reason for dispensing or refusing to dispense antibiotics was recorded in standardized visit form. Data were entered and analyzed with the SPSS Statistics 17.0 package. Results: Antibiotics were dispensed in 8 % (p<0,001) of visited pharmacies. They were obtained from 10% of pharmacies when cold was simulated and from 5% of pharmacies when allergic rhinitis was simulated. More than half pharmacy specialists (57 %), that refused to sell antibiotics without prescription continued consultation. 45 % of visited pharmacy specialists refused to dispense antibiotics because of health law. Pharmacy specialists from 17 % of... [to full text]
240

Physical-layer security

Bloch, Matthieu 05 May 2008 (has links)
As wireless networks continue to flourish worldwide and play an increasingly prominent role, it has become crucial to provide effective solutions to the inherent security issues associated with a wireless transmission medium. Unlike traditional solutions, which usually handle security at the application layer, the primary concern of this thesis is to analyze and develop solutions based on coding techniques at the physical layer. First, an information-theoretically secure communication protocol for quasi-static fading channels was developed and its performance with respect to theoretical limits was analyzed. A key element of the protocol is a reconciliation scheme for secret-key agreement based on low-density parity-check codes, which is specifically designed to operate on non-binary random variables and offers high reconciliation efficiency. Second, the fundamental trade-offs between cooperation and security were analyzed by investigating the transmission of confidential messages to cooperative relays. This information-theoretic study highlighted the importance of jamming as a means to increase secrecy and confirmed the importance of carefully chosen relaying strategies. Third, other applications of physical-layer security were investigated. Specifically, the use of secret-key agreement techniques for alternative cryptographic purposes was analyzed, and a framework for the design of practical information-theoretic commitment protocols over noisy channels was proposed. Finally, the benefit of using physical-layer coding techniques beyond the physical layer was illustrated by studying security issues in client-server networks. A coding scheme exploiting packet losses at the network layer was proposed to ensure reliable communication between clients and servers and security against colluding attackers.

Page generated in 0.0623 seconds