• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 98
  • 39
  • 28
  • 25
  • 24
  • 8
  • 6
  • 3
  • 2
  • 2
  • 2
  • 2
  • 2
  • 1
  • 1
  • Tagged with
  • 276
  • 68
  • 53
  • 50
  • 48
  • 44
  • 43
  • 43
  • 35
  • 34
  • 32
  • 31
  • 31
  • 26
  • 24
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
11

Secret et procès pénal / Confidentiality and the criminal process

Messeroux, Yasmine 01 February 2011 (has links)
Le secret participe à l'idée de respect de l'intégrité morale de l'individu. A ce titre, il apparaît comme une valeur universellement reconnue et internationalement consacrée. Assurément rattaché à la notion d'individualisme, le secret est lié à la progression des Droits de l'Homme. Obstacle à toutes les formes d'appétences étatiques, il est naturellement consacré en tant qu'élément protecteur du respect de l'individu, par les textes internationaux fondamentaux tels que la Déclaration universelle des Droits de l'Homme adoptée par l'Assemblée générale des Nations-Unies le 10 décembre 1948, la Convention européenne des Droits de l'Homme et des libertés fondamentales adoptée par le Conseil de l'Europe le 4 novembre 1950 ou le Pacte des Nations-Unies relatif aux droits civils et politiques adopté par les Nations-Unies le 16 décembre 1966. Cette protection internationale est par ailleurs complétée par des dispositions internes propres à chaque État, conjuguant dans la majorité des cas des mesures civiles et pénales. Le secret apparait à chacune des étapes du procès pénal : que ce soit à la phase de l'enquête policière et l'instruction, ou de celle du jugement et des délibérations sur l'innocence ou la culpabilité de la personne mise en examen. Et au-delà du procès proprement dit, pour faciliter la réinsertion du condamné, le secret réapparait. / Confidentiality calls for the respectful preservation of the individual's rights and integrity during the criminal process. Therefore, it has been universally recognized and deemed important worldwide. Seen as sacred to the individual, confidentiality is a continuation of Human rights. Seen as an obstacle to any attempt of governmental intrusion, it is therefore important to the protection of the individual's rights, as stated by the following international bodies of law: the Universal Declaration of Human Rights adopted by the United Nations General Assembly on December 10, 1948, the European Convention on Human Rights and Basic Freedoms adopted by the European Council on November 4, 1950, and the International Covenant on Civil and Political Rights adopted by the United Nations on December 16, 1966. This international protection is reinforced by internal decisions made in every country, combining in most cases some aspects of civil and cri minal nature. Confidentiality appears in every stage of the criminal process : during the police investigation and charges or during trial and jury deliberations on the innocence or guilt of the defendant. Even beyond the trial, confidentiality becomes integral in the rehabilitation of the condemned.
12

Transparentnost řízení v mezinárodní arbitráži / Transparency of proceedings in international arbitration

Poliaková, Lucia January 2012 (has links)
1 Transparency of proceedings in international arbitration Summary The purpose of my thesis is to explore the concept of transparency in international arbitration. There are different types of international arbitration, characterized by different participants and naturally distinct aspects of procedure. One of these aspects is, according to my opinion, the said transparency of the proceedings. For the purposes of this thesis, I have decided to analyze the position of transparency in two major areas, namely in investment arbitration and in commercial arbitration, respectively. As the concept of transparency in international arbitration is only recently developing, there is much to be resolved. Thus, the state of the affairs with respect to the subject matter of this thesis is ambiguous and misty. The aim of my research is to describe the position of transparency in two basic types of arbitration and identify the reasons for different trends in this respect. The thesis is composed of an Introduction, four basic chapters and a Conclusion. Chapters are divided into subchapters and parts, respectively. The Introduction presents the topic, defines relevant terminology and sets out the aim of my thesis. Chapter One deals with the confidentiality of arbitration which is clearly opposite concept than that of the...
13

Digital Signcryption

Smith, Clayton D. January 2005 (has links)
Signcryption is a new cryptographic primitive which simultaneously provides both confidentiality and authenticity. Previously, these two goals had been considered separately, with encryption schemes providing confidentiality and signature schemes providing authenticity. In cases where both were required, the encryption and signature operations were simply sequentially composed. In 1997, Zheng demonstrated that by combining both goals into a single primitive, it is possible to achieve significant savings both in computational and communication overhead. Since then, a wide variety of signcryption schemes have been proposed. In this thesis, we present a number of the proposed signcryption schemes in terms of a common framework. For the most part, the material has been previously presented in various research papers, but some previously omitted proofs have been filled in here. We begin by giving a formal definition of the signcryption primitive, complete with a security model. Then we look at some of the various proposed signcryption schemes, and consider their relative advantages and disadvantages. Finally, we look ahead at what future progress might be made in the field.
14

Digital Signcryption

Smith, Clayton D. January 2005 (has links)
Signcryption is a new cryptographic primitive which simultaneously provides both confidentiality and authenticity. Previously, these two goals had been considered separately, with encryption schemes providing confidentiality and signature schemes providing authenticity. In cases where both were required, the encryption and signature operations were simply sequentially composed. In 1997, Zheng demonstrated that by combining both goals into a single primitive, it is possible to achieve significant savings both in computational and communication overhead. Since then, a wide variety of signcryption schemes have been proposed. In this thesis, we present a number of the proposed signcryption schemes in terms of a common framework. For the most part, the material has been previously presented in various research papers, but some previously omitted proofs have been filled in here. We begin by giving a formal definition of the signcryption primitive, complete with a security model. Then we look at some of the various proposed signcryption schemes, and consider their relative advantages and disadvantages. Finally, we look ahead at what future progress might be made in the field.
15

Ar mediatoriaus konfidencialumo pareiga mediacijoje yra absoliuti? / Is the duty of confidentiality placed upon mediators absolute?

Trakanavičienė, Rūta 31 July 2009 (has links)
Konfidencialumas – tai svarbiausias mediacijos proceso bruožas, išskiriantis mediaciją iš kitų ginčų sprendimo procedūrų. Egzistuoja bendra taisyklė, kad visa rašytinė ir žodinė informacija atskleista mediacijos metu laikoma konfidencialia. Ginčo šalys, mediatoriai ir kiti mediacijos dalyviai įpareigojami laikyti paslaptyje ir neatskleisti informacijos susijusios su mediacija. Sėkminga mediacija paremta šalių pasitikėjimu bei atvirumu. Ginčo šalis nebijos atskleisti informacijos tik tuomet kai žinos, kad ta informacija nebus panaudota prieš ją pačią vėlesniame teismo ar arbitražo procese. Konfidencialumas skatina mediacijos proceso efektyvumą bei užtikrina mediatoriaus neutralumo ir nešališkumo reikalavimus. Europos Sąjungos institucijos įvertino mediacijos svarbą siekiant vieno iš pagrindinių ES politinių tikslų – teismų prieinamumo didinimo. Mediacija kaip neteisminė taikaus ginčų sureguliavimo procedūra gali perimti dalį ginčų ir taip tiesiogiai prisidėti prie teismų prieinamumo didinimo. ES institucijos priėmė eilę teisinių instrumentų - kaip Žalioji knyga, Europos mediatorių elgesio kodeksas, Europos Parlamento ir Tarybos Direktyva 2008/52/EB dėl tam tikrų mediacijos civilinėse ir komercinėse bylose aspektų – kurių tikslas paskatinti bei suvienodinti mediacijos taikymą ES valstybėse narėse. Direktyva pabrėžia konfidencialumo svarbą mediacijoje ir nustato minimalius standartus užtikrinančius konfidencialumo apsaugą. Lietuva iki 2011 m. privalės tinkamai... [toliau žr. visą tekstą] / Modern Western states declaring the right to fair and speedy trial have faced serious obstacles while implementing it. The judicial procedure is suffering from severe caseload leading to a substantial delay and increasing costs in litigation. The situation resulted in growing public dissatisfaction with the formal court system and a justice as a whole. This encouraged the states to look for new dispute resolution mechanisms which could be alternative to litigation and could overtake certain disputes from courts leaving access to justice more available. In 1950’s USA introduced mediation in solving labor disputes. It showed a success and gained the support of legislation and judiciary which led to wide spread of mediation to other areas of dispute resolution: small claims, neighborhood, consumer, landlord-tenant, victim-offender, family, environmental disputes. Mediation can offer a cheaper, faster, less formal procedure compared to litigation. Mediation leaves the ultimate decision making process in the hands of the parties themselves. The third neutral person is only assisting the parties in developing the dialogue and reaching a mutually acceptable settlement of issues in dispute. This voluntarily reached settlement diminishes the friction between adverse parties, helps to maintain further amicable relations between parties and preserve the social peace and harmony. Confidentiality is regarded as a fundamental feature to effective mediation. It encourages candid and free... [to full text]
16

Dirichlet Process Mixture Models for Nested Categorical Data

Hu, Jingchen January 2015 (has links)
<p>This thesis develops Bayesian latent class models for nested categorical data, e.g., people nested in households. The applications focus on generating synthetic microdata for public release and imputing missing data for household surveys, such as the 2010 U.S. Decennial Census.</p><p>The first contribution is methods for evaluating disclosure risks in fully synthetic categorical data. I quantify disclosure risks by computing Bayesian posterior probabilities that intruders can learn confidential values given the released data and assumptions about their prior knowledge. I demonstrate the methodology on a subset of data from the American Community Survey (ACS). The methods can be adapted to synthesizers for nested data, as demonstrated in later chapters of the thesis.</p><p>The second contribution is a novel two-level latent class model for nested categorical data. Here, I assume that all configurations of groups and units are theoretically possible. I use a nested Dirichlet Process prior distribution for the class membership probabilities. The nested structure facilitates simultaneous modeling of variables at both group and unit levels. I illustrate the modeling by generating synthetic data and imputing missing data for a subset of data from the 2012 ACS household data. I show that the model can capture within group relationships more effectively than standard one-level latent class models.</p><p>The third contribution is a version of the nested latent class model adapted for theoretically impossible combinations, e.g. a household with two household heads or a child older than her biological father. This version assigns zero probability to those impossible groups and units. I present a proof that the Markov Chain Monte Carlo (MCMC) sampling strategy estimates the desired target distribution. I illustrate this model by generating synthetic data and imputing missing data for a subset of data from the 2011 ACS household data. The results indicate that this version can estimate the joint distribution more effectively than the previous version.</p> / Dissertation
17

The South African legislative response to cybercrime

Mabunda, Sagwadi Mmahlatse January 2021 (has links)
Doctor Educationis / As the world moves into a hyper-connected global society with near universal access to the internet, cybercrime has become a global challenge. The problems embedded in the issue of cybercrime are at least twofold. Firstly, the proliferation of cybercrime globally, and more specifically in South Africa, is outstripping the pace at which governments and lawmakers are able to respond efficiently. Secondly, where governments do manage to respond, there is a temptation to do so on the basis of a superficial understanding of the essence of cybercrime. There are many debates about the novelty of cybercrime in which participants have described it as “old wine in new skin”. This study takes the position that cybercrime is neither completely novel nor is it merely a virtual manifestation of the ordinary terrestrial crimes. The premise of this research is that cybercrime is an interesting and unique form of criminality that manifests itself in a number of challenging ways. These manifestations need to be considered independently and comprehensively if effective countermeasures are to be devised. This is not to say that every single offence has to be considered critically. That would be impracticable. It would suffice that certain types of cybercrimes be classified differently from other types, so as not to paint all with the same brush.
18

Pacientų nuomonių apie konfidencialumą vertinimas stacionarinėse asmens sveikatos priežiūros įstaigose / Assessment of patient opinions about confidentiality in inpatient health care institutions

Stanislovaitytė, Monika 18 June 2014 (has links)
Darbo tikslas. Įvertinti pacientų nuomones apie konfidencialumą stacionarinėse asmens sveikatos priežiūros įstaigose. Darbo uždaviniai. Išanalizuoti pacientų nuomonę apie konfidencialumo užtikrinimą. Įvertinti pacientų socialinių ir demografinių veiksnių sąsajas su konfidencialumo principo užtikrinimu. Nustatyti pacientų nuomonę apie konfidencialios informacijos nutekėjimo priežastis. Tyrimo metodika. Keturiose skirtingo dydžio stacionarinėse asmens sveikatos priežiūros įstaigose atlikta anoniminė anketinė pacientų apklausa. Apklausos metu išdalintos 382 anketos (atsako dažnis 69,1 proc.). Statistinė duomenų analizė atlikta naudojant SPSS programinį paketą (versija SPSS 20). Tarpusavyje susijusių požymių hipotezėms tikrinti skaičiuotas Chi kvadrato (2) kriterijus. Statistinių hipotezių reikšmingumui įvertinti pasirinktas 95 proc. reikšmingumo lygmuo (p<0,05). Rezultatai. Tyrimo duomenų analizė atskleidė, kad respondentų žinios apie LR PTŽSAĮ ir jo garantijas yra nepakankamos. LR PTŽSAĮ žinojo tik trečdalis (31,0 proc.) pacientų. Statistiškai reikšmingai daugiau pacientų su aukštuoju išsilavinimu žinojo įstatymo garantijas, nei turintys žemesnį išsilavinimą respondentai. Daugiau nei pusė (57,9 proc.) pacientų teigė, kad patekę į skyrių, buvo supažindinti su vidaus tvarkos taisyklėmis. Savo sveikatos informacijos konfidencialumu susirūpinęs trečdalis (35,2 proc.) respondentų. Likusiai apklaustųjų daliai (16,9 proc.) informacijos konfidencialumo klausimas svarbus iš dalies... [toliau žr. visą tekstą] / Aim of the study: To evaluate patient opinions about the confidentiality in inpatient health care institutions. Objectives. To analyze the patients' views on confidentiality assurance. To assess the relations of the socio-demographic factors of patients to the assurance of the confidentiality principle. To determine the patients' opinion about the causes of leakage of confidential information. Methods: The anonymous survey of patients was carried out in four in-patient health care institutions of different sizes. A total of 382 questionnaires were distributed during the survey (response rate 69.1 per cent). The statistical data analysis was performed using the SPSS software package (SPSS 20 version). The Chi-square (2) criteria was calculated to check the hypotheses of interrelated signs. Inferential statistical significance assessment was made on the basis of 95 per cent significance level (p < 0.05). Results. Analysis of data revealed that the respondents' awareness of the Law on the Patient Rights and Compensation of Damage to Health of the Republic of Lithuania and its guarantees is insufficient.31.0 per cent of patients were aware of the Law on the Patient Rights and Compensation of Damage to Health. Statistically significantly more patients with higher education were aware of the guarantees offered in the law, as compared to the respondents with lower education.57.9 per cent of patients said that they have been introduced to the internal rules of procedure upon... [to full text]
19

The formal specification of the Tees Confidentiality Model

Howitt, Anthony January 2008 (has links)
This thesis reports an investigation into authorisation models, as used in identity and access management. It proposes new versions of an authorisation model, the Tees Confidentiality Model (TCM), and presents formal specifications in B, and verifications and implementations of the key concepts using Spec Explorer, Spec# and LinQ. After introducing the concepts of authorisation and formal models, a formal methods specification in B of Role Based Access Control (RBAC) is presented. The concepts in RBAC have heavily influenced authorisation over the last two decades, and most of the research has been with their continued development. A complete re-working of the ANSI RBAC Standard is developed in B, which highlights errors and deficiencies in the ANSI Standard and confirms that B is a suitable method for the specification of access control. A formal specification of the TCM in B is then developed. The TCM supports authorisation by multiple concepts, with no extra emphasis given to Role (as in RBAC). The conceptual framework of Reference Model and Functional Specification used in the ANSI RBAC Standard is used to structure the TCM formal model. Several improvements to the original TCM are present in the formal specification, notably a simplified treatment of collections. This new variation is called TCM2, to distinguish it from the original model. Following this, a further B formal specification of a TCM reduced to its essential fundamental components (referred to as TCM3) was produced. Spec Explorer was used to animate this specification, and as a step towards implementation An implementation of TCM3 using LinQ and SQL is then presented, and the original motivating healthcare scenario is used as an illustration. Finally, classes to implement the versions of the TCM models developed in the thesis are designed and implemented. These classes enable the TCM to be implemented in any authorisation scenario. Throughout the thesis, model explorations, animations, and implementations are illustrated by SQL, C# and Spec# code fragments. These illustrate the correspondence of the B specification to the model design and implementation, and the effectiveness of using formal specification to provide robust code.
20

Legal risk associated with electronic funds transfer

Abdulah, Samahir January 2014 (has links)
The past thirty years have seen rapid advances in the technological component of banking services and as a consequence new legal issues have come to the fore, especially with regard to Electronic Fund Transfers (EFTs) which are now used to transfer money around the world, and have made fund transactions between payers and payees easier, faster and more secure. The method involves risks for both banks and customers, due to the possibility of unauthorized payments risks, credit and insolvency problems, and confidentiality issues. Most contracts and obligations now depend on the new technology, although there is a variety of methods for dealing with the concomitant risks. EFTs share a number of similarities with paper-based funds transfers in regard to methods of regulation, and the careful observer can identify patterns and themes. Today, the business world depends heavily on EFT systems for its procedures; and government and academia have also taken a keen interest in EFTs. This thesis reviews and examines the existing legal position of liability of banks and customers for risks associated with EFT transactions: unauthorized EFT instruction and the problem of customer identity, credit risk and privacy, especially, the systems employed for safeguarding the customer’s transactions and data. The thesis also makes recommendations for change. The rules for the allocation of risk are based on the various mechanisms used to access the account. Also, due to the complexities of EFT, consumer protection becomes a paramount goal and is a subject of much concern, particularly when it comes to determining liability for losses. The UK government implemented the Payment Services Directive 2007 by adopting the Payment Services Regulations 2009, to regulate the system. However, such Regulations do not constitute a comprehensive regime that applies to all legal issues arising in the context of the EFT system. This study argues the necessity for a re-examination of existing laws and proposes a model for the future approach to the issues associated with EFT payment. Different approaches to EFT will be assessed, and the comparative and contrasting elements will be analysed in order to propose a comprehensive solution to the deficiencies in the current framework. Central to the problem is the absence of any uniform standard: individual banks offer differing contractual terms and conditions and different means of accessing accounts. Consequently it is time to formulate new and comprehensive rules for the allocation of liability of risks associated with EFT transactions.

Page generated in 0.1118 seconds