• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 22
  • 6
  • 4
  • 2
  • 2
  • 2
  • 1
  • 1
  • Tagged with
  • 39
  • 39
  • 11
  • 9
  • 6
  • 5
  • 5
  • 4
  • 4
  • 4
  • 4
  • 4
  • 4
  • 4
  • 3
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
11

Private Information Retrieval in an Anonymous Peer-to-Peer Environment

Miceli, Michael 20 May 2011 (has links)
Private Information Retrieval (PIR) protocols enable a client to access data from a server without revealing what data was accessed. The study of Computational Private Information Retrieval (CPIR) protocols, an area of PIR protocols focusing on computational security, has been a recently reinvigorated area of focus in the study of cryptography. However, CPIR protocols still have not been utilized in any practical applications. The aim of this thesis is to determine whether the Melchor Gaborit CPIR protocol can be successfully utilized in a practical manner in an anonymous peer-to-peer environment.
12

CEO Stock Option Exercises : Private Information and Earnings Announcements / Exercice de stock-options des dirigeants : information privée et annonce de résultats

Selmane, Nassima 02 December 2016 (has links)
Cette thèse comprend trois chapitres. Le Chapitre 1 présente des généralités sur les stock-options et synthétise la littérature existante sur les attributions et les exercices de stock-options. Le Chapitre 2 examine le comportement d’exercice des dirigeants dans les plus grandes entreprises françaises. Les résultats fournissent des preuves de l’utilisation d’informations privées pour exercer les options loin de l’expiration. Le Chapitre 3 examine l'annonce des résultats annuels et sa relation avec la décision d’exercice des stock-options des dirigeants. Les résultats de ce chapitre indiquent que les résultats annuels sont plus susceptibles de dépasser les prévisions des analystes quand les dirigeants exercent leurs options proches de l'expiration peu de temps après les annonces. La probabilité d'annonces de résultats positifs est également plus élevée lorsque les dirigeants exercent leurs options et revendent les actions obtenues. Les résultats montrent également la capacité de synchronisation des dirigeants. Ils accélèrent les annonces de résultats quand ils doivent exercer leurs options à proximité de l'expiration, en particulier lorsqu’ils vendent les actions obtenues. Le Chapitre 3 montre que les dirigeants utilisent un niveau plus élevé d’Accruals discrétionnaires lorsqu’ils doivent exercer des options à expiration. / This dissertation contains three chapters. Chapter 1 presents a description of stock option compensation and discusses the existing literature on stock option awards and exercises. Chapter 2 investigates CEO exercise behavior in the most important French companies. The results provide evidence of information timing of option exercises. Chapter 3 examines annual earnings announcement and its relation with CEO exercise decisions. The results of this chapter indicate that earnings are more likely to exceed analyst forecasts when CEOs exercise their options close to expiry shortly after the announcements. The likelihood of positive surprise increases when option exercises are followed by stock sales. The results also show CEO timing ability. CEOs accelerate earnings announcements when they have to exercise their stock options close to expiry, especially when they sell the obtained shares. Chapter 3 shows that CEOs use a higher level of discretionary accruals when they have to exercise options that are about to expire.
13

Privacy Preservation for Nearby-Friends and Nearby-Places Location-Based Services

Hezaveh, Maryam 24 May 2019 (has links)
This thesis looks at the problem of discovering nearby friends and nearby places of interest in a privacy-preserving way using location-based services on mobile devices (e.g., smartphones). First, we propose a privacy-preserving protocol for the discovery of nearby friends. In this scenario, Alice wants to verify whether any of her friends are close to her or not. This should be done without disclosing any information about Alice to her friends and also any of the other parties’ information to Alice. We also demonstrate that our approach can be efficiently applied to other similar problems; in particular, we use it to provide a solution to the socialist millionaires' problem. Second, we propose a privacy-preserving protocol for discovering nearby places of interest. In this scenario, the proposed protocol allows Alice to learn whether there is any place that she is looking for near her. However, the location-based service (LBS) that tries to help Alice to find nearby places does not learn Alice’s location. Alice can send a request to the LBS database to retrieve nearby places of interest (POIs) without the database learning what Alice fetched by using private information retrieval (PIR). Our approach reduces the client side computational overhead by applying the grid square system and the POI types ideas to block-based PIR schemes to make it suitable for LBS smartphone applications. We also show our second approach is flexible and can support all types of block-based PIR schemes. As an item of independent interest, we also propose the idea of adding a machine learning algorithm to our nearby friends’ Android application to estimate the validity of a user's claimed location to prevent users from sending a fake location to the LBS application.
14

Aggregate insider trading activity in the UK stock and option markets

Wuttidma, Clarisse Pangyat January 2015 (has links)
This thesis presents three empirical chapters investigating the informativeness of aggregate insider trading activities in the UK’s stock and option markets. Chapter one examines the relationship between aggregate insider trading and stock market volatility. The results suggest a positive relationship between aggregate insider trading and stock market volatility, confirming the hypothesis that aggregate insider trading increases the rate of flow of information into the stock market which in turn increases stock market volatility. Given that insiders also trade for non-informational reasons, we distinguish between informative and noisy insider trades and examine whether they affect stock market volatility differently. We find that only aggregate insider buy trades and medium sized insider trades affect stock market volatility positively. Chapter two re-examines whether aggregate insider trading can help predict future UK stock market returns. The results suggest that there is information in aggregate insider trading that can help predict future stock market returns. This is due to aggregate insiders’ ability to time the market based on their possession of superior information about unexpected economy-wide changes. We also find that a positive shock in aggregate insider trading causes an increase in future stock market returns two months after the shock. We test whether there is information in medium insider trades that can help predict future stock market returns. The results suggest that medium insider trades, specifically medium insider buy trades can help predict future stock market returns. Lastly, chapter three explores the relationship between aggregate exercise of executive stock options (ESO) and stock market volatility. Insiders in possession of private information may use their informational advantage to trade in the option markets via their exercise of ESOs which may affect stock market volatility. We find that aggregate exercise of ESOs affect stock market volatility positively. This is due to an increase in the rate of flow of information released via private information motivated exercises which cause prices to move as they adjust to the new information thereby increasing volatility. When executives have private information about future stock performance, they are motivated to exercise and sell stocks post exercise to avoid losses. They are also motivated to exercise and sell only a proportion of their stocks, specifically more than 50% of the acquired stocks and they exercise near the money ESOs. We find that for all these private information motivated reasons to exercise ESOs, stock market volatility is positively affected.
15

A Grounded Theory of the Psychology of Privacy Management

Christofides, Emily 30 July 2012 (has links)
This dissertation describes the findings from a qualitative research study aimed at increasing our understanding of the psychology of privacy management. Specifically, I sought to explore people’s beliefs, perceptions, and process for managing privacy in the contexts that they inhabit. I conducted 32 one-on-one interviews with participants ranging in age from 18 to 85 years old. Using grounded theory methodology, I developed a substantive theory of privacy that outlines the way people manage their privacy in our current environment. This grounded theory takes into account people’s individual approach to privacy, the elements they consider when deciding whether or not to reveal aspects of themselves, and the behaviors they engage in to maintain their privacy or protect the privacy of others. Approach to privacy consists of beliefs about privacy, personality characteristics such as openness and self-confidence, and values, which include doing unto others, honesty, and choice (or control). In many cases this approach has never been explicitly considered, but it interacts with who one is speaking with, the topic of discussion, the context, and the perceived risks and benefits, in affecting the privacy decision. Trust is a key factor in deciding whether or not to reveal part of oneself to someone, but certain roles and relationships seem to bypass the privacy decision-making process. A risk-benefit analysis does occur, but it is one of several components that impact privacy decisions and is hampered by the emotional nature of the information that is considered. Some contexts, such as technologically mediated situations, heighten awareness of privacy issues, while others involve information or situations that are seen to override privacy rights. Ultimately, these considerations interact and lead to particular behaviors for maintaining or regaining a desired level of privacy.
16

Participation in Employee Stock Option Exchange Programs and Future Stock Returns

January 2013 (has links)
abstract: In this paper, I investigate whether participation in employee stock option exchange programs contains private information about future stock returns. High participation in employee stock option exchange programs is associated with negative future abnormal returns over the ensuing 12-month period. This association is moderated by the transparency of the firm's information environment: high institutional ownership and high financial statement informativeness weaken the negative relation between participation and abnormal returns. Controlling for transparency of the firms' information environment, the association between participation and future returns arises primarily from firms that allow the CEO to participate. / Dissertation/Thesis / Ph.D. Accountancy 2013
17

Chiffrement homomorphe appliqué au retrait d'information privé / Homomorphic encryption applied on Private Information Retrieval

Barrier, Joris 13 December 2016 (has links)
Le retrait d’information privé que nous nommons PIR, désigne un groupe de protocoles qui s’inscrit dans un ensemble plus vaste des technologies d’amélioration de la vie privée. Sa fonctionnalité principale est de dissimuler l’index d’un élément d’une liste accédée par un client au regard de son hôte. Sans négliger l’appart de leurs auteurs à la communauté scientifique, l’utilisabilité de ce groupe de protocoles semble limitée, car pour un client, télécharger l’intégralité de la liste est plus efficient. À ce jour, les PIR, se fondent sur des serveurs répliqués mutuellement méfiants, des périphériques de confiance ou bien des systèmes cryptographiques. Nous considérerons ici les retraits d’informations privés computationnels et plus particulièrement ceux reposant sur les réseaux euclidiens qui n’offrent des propriétés particulières, comme l’homomorphisme. Afin d’en démontrer l’utilisabilité, nous proposons un retrait d’information privé reposant sur un système cryptographique homomorphe performant et aisé d’utilisation / Private information retrieval, named PIR, is a set of protocols that is a part of privacy enhancement technologies.Its major feature is to hide the index of a record that a user retrieved from the host.Without neglecting the scientific contributions of its authors, the usability of this protocol seems hard since that, for a user, it seems more and more efficient to receive all the records.Thus far, PIR can be achieved using mutually distrustful databases replicated databases, trusted hardware, or cryptographic systems.We focus on computational private information retrieval, and specifically on thus based on cryptographic systems.This decision is contingent to the spread of cryptographic systems based on lattices who provide specific properties.To demonstrate it usability, we offer an efficient and easy-to-use private Information retrieval based on homomorphic encryption.
18

Soukromé informace při vstupu na koncentrované trhy / Private information in entry to concentrated markets

Šimák, Vojtěch January 2014 (has links)
This thesis deals with gathering of private information when company tries to enter on concentrated markets. Aim of the thesis is to show how much private information will company require and how is its output and profit affected by private information. Thesis uses standard optimalization tools of microeconomic analysis.
19

Efficient Linear Secure Computation and Symmetric Private Information Retrieval Protocols

Zhou, Yanliang 12 1900 (has links)
Security and privacy are of paramount importance in the modern information age. Secure multi-party computation and private information retrieval are canonical and representative problems in cryptography that capture the key challenges in understanding the fundamentals of security and privacy. In this dissertation, we use information theoretic tools to tackle these two classical cryptographic primitives. In the first part, we consider the secure multi-party computation problem, where multiple users, each holding an independent message, wish to compute a function on the messages without revealing any additional information. We present an efficient protocol in terms of randomness cost to securely compute a vector linear function. In the second part, we discuss the symmetric private information retrieval problem, where a user wishes to retrieve one message from a number of replicated databases while keeping the desired message index a secret from each individual database. Further, the user learns nothing about the other messages. We present an optimal protocol that achieves the minimum upload cost for symmetric private information retrieval, i.e., the queries sent from the user to the databases have the minimum number of bits.
20

Authentification d'objets à distance / Remote object authentication protocols

Lancrenon, Jean 22 June 2011 (has links)
Cette thèse est consacrée à la description et à l'étude de la sécurité de divers protocoles destinés à faire de l'authentification d'objets physiques à distance à base de comparaison de vecteurs binaires. L'objectif des protocoles proposés est de pouvoir réaliser une authentification en garantissant d'une part que les informations envoyées et reçues par le lecteur n'ont pas été manipulées par un adversaire extérieur et d'autre part sans révéler l'identité de l'objet testé à un tel adversaire, ou même, modulo certaines hypothèses raisonnables, aux composantes du système. Nous nous sommes fixés de plus comme objectif d'utiliser des méthodes de cryptographie sur courbe elliptique pour pouvoir profiter des bonnes propriétés de ces dernières, notamment une sécurité accrue par rapport à la taille des clefs utilisées. Nous présentons plusieurs protocoles atteignant l'objectif et établissons pour presque tous une preuve théorique de leur sécurité, grâce notamment à une nouvelle caractérisation d'une notion standard de sécurité. / This thesis is dedicated to the description of several bitrsitring comparison based remote object authentication protocols and the study of their theoretical security. The proposed protocols are designed to carry out the authentication of a given object while simultaneously guaranteeing that the information sent and received by the server cannot be tampered with by outside adversaries and that the identity of the tested object remains hidden from outside and (certain) inside adversaries. Finally it has been our objective to use elliptic curve cryptography, taking advantage of its useful properties, notably a better security level to key-size ratio. We present several protocols reaching these objectives, establishing for almost each protocol a theoretical proof of security using a new characterization of a standard security notion.

Page generated in 0.1382 seconds