• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 22
  • 6
  • 4
  • 2
  • 2
  • 2
  • 1
  • 1
  • Tagged with
  • 39
  • 39
  • 11
  • 9
  • 6
  • 5
  • 5
  • 4
  • 4
  • 4
  • 4
  • 4
  • 4
  • 4
  • 3
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
31

Comparative study on user's perception of privacy issues on Facebook : Young adults vs. adults in Sweden

Rodriguez, Juan Tomas, Obradovac, Irma January 2017 (has links)
Facebook is a social network that has more than 1.5 billion active members. With the term ‘active’ we mean users who sign in at least once every day on Facebook. Sharing personal information has become a popular activity within the development of all the social networks. Facebook, for instance, contains settings for privacy that allow the user to adjust how "far" the user wants to share his/her own personal information. The problem comes when this can lead to private issues and concerns. The aim of this research was to study the privacy issues perceptions of people within two different ranges of ages, under and over 35 years old. Firstly, we analysed how much people know about privacy on Facebook, and then we tried to understand if there are similarities or differences between those two groups. We thought it would be interesting to know the current state of this phenomena and there was no much research done in Sweden about it. The research was conducted using the mixed method because we wanted to get more global responses from a larger number of respondents in a survey and we wanted to get more detailed answers from an open questionnaire through interviews. We intended to know how is the general knowledge about privacy on Facebook among Swedes. The results showed that people who belonged to the adults group took slightly more care on their privacy than the young-adults group. Also, we discovered that, in general, people are more informed about the risks coming from privacy leaks than a few years ago.
32

Les opérations d’initiés en France : cadre réglementaire, acteurs, comportements d’investissement et mesure des profits indus / Private information, investment behaviour and financial decisions

Fonteny, Elisabeth 28 November 2016 (has links)
La littérature académique récente n'aborde que très peu la question du comportement, des transactions et des gains sous-jacents aux manquements d'initiés. A partir des décisions rendues par la Commission des sanctions de l'Autorité des marchés financiers entre 2001 et 2011, nous recensons les opérations d'initiés intervenues entre 1999 et 2008 sur des actions cotées en France, ayant abouti à une mise en cause des personnes concernées et éventuellement à une sanction administrative. Les informations collectées, qui concernent à la fois le statut professionnel des initiés, mais également le nombre et le montant de leurs transactions, le type d'information privilégiée utilisée, les profits obtenus, et le cas échéant les sanctions imposées, nous permettent de caractériser de manière empirique le profil type de l'initié et son comportement. Les déterminants des profits, de la probabilité de sanction et du montant de l'amende financière sont également testés économétriquement. Nous nous intéressons ensuite aux stratégies de camouflage, qui, bien qu'elles existent, semblent peu efficaces. Les déterminants de la taille des transactions illégales sont également mis en évidence au moyen d'une estimation économétrique. Enfin, dans la perspective d'une juste adéquation entre la sanction financière et la gravité du manquement commis, nous proposons une évaluation des méthodes de calcul des profits réalisés par les initiés utilisées par les régulateurs de marché en France, aux États-Unis et en Italie. Quoique beaucoup plus complexe, la méthode utilisée par la SEC fournit des résultats identiques à ceux obtenus à l'aide de l'outil de calcul de l'AMF. Ce dernier est donc à privilégier pour évaluer les profits indus car il s'avère utilisable en toutes circonstances, statistiquement tout aussi robuste et plus simple dans sa mise en œuvre. / The recent academic literature deals only very rarely with issues related to illegal insider trading behavior, deals and profits. From the decisions of the Enforcement Committee of the French financial market authority (AMF) between 2001 and 2011, we built a database that identifies insider trading operations and their instigators between 1999 and 2008, involving shares listed in France, and leading to the indictment and possibly the sanction of the concerned persons. The collected information, which refers to the professional status of insiders, but also the number and the amount of trades, the type of inside information used, the profits realized, and if any, the sanctions imposed, allows us to empirically characterize the insiders typical profile and behavior. The determinants of profits, of sanction probability and of the amount of financial penalty are also tested econometrically. We then turn to concealment strategies, which, although they exist, seem inefficient. The determinants of the size of illegal trades are also evidenced through an econometric estimation. Finally, from the perspective of a fair balance between the financial penalty and the seriousness of the breach, we propose an evaluation of insider trading profits calculation methods used by market regulators in France, the United States and Italy. Though much more complex, the method used by the SEC provides identical results to those obtained using the AMF calculation tool. The latter should thus be preferred because it seems usable in all circumstances, statistically as robust and simpler in its implementation.
33

Exploring Techniques for Providing Privacy in Location-Based Services Nearest Neighbor Query

Asanya, John-Charles 01 January 2015 (has links)
Increasing numbers of people are subscribing to location-based services, but as the popularity grows so are the privacy concerns. Varieties of research exist to address these privacy concerns. Each technique tries to address different models with which location-based services respond to subscribers. In this work, we present ideas to address privacy concerns for the two main models namely: the snapshot nearest neighbor query model and the continuous nearest neighbor query model. First, we address snapshot nearest neighbor query model where location-based services response represents a snapshot of point in time. In this model, we introduce a novel idea based on the concept of an open set in a topological space where points belongs to a subset called neighborhood of a point. We extend this concept to provide anonymity to real objects where each object belongs to a disjointed neighborhood such that each neighborhood contains a single object. To help identify the objects, we implement a database which dynamically scales in direct proportion with the size of the neighborhood. To retrieve information secretly and allow the database to expose only requested information, private information retrieval protocols are executed twice on the data. Our study of the implementation shows that the concept of a single object neighborhood is able to efficiently scale the database with the objects in the area. The size of the database grows with the size of the grid and the objects covered by the location-based services. Typically, creating neighborhoods, computing distances between objects in the area, and running private information retrieval protocols causes the CPU to respond slowly with this increase in database size. In order to handle a large number of objects, we explore the concept of kernel and parallel computing in GPU. We develop GPU parallel implementation of the snapshot query to handle large number of objects. In our experiment, we exploit parameter tuning. The results show that with parameter tuning and parallel computing power of GPU we are able to significantly reduce the response time as the number of objects increases. To determine response time of an application without knowledge of the intricacies of GPU architecture, we extend our analysis to predict GPU execution time. We develop the run time equation for an operation and extrapolate the run time for a problem set based on the equation, and then we provide a model to predict GPU response time. As an alternative, the snapshot nearest neighbor query privacy problem can be addressed using secure hardware computing which can eliminate the need for protecting the rest of the sub-system, minimize resource usage and network transmission time. In this approach, a secure coprocessor is used to provide privacy. We process all information inside the coprocessor to deny adversaries access to any private information. To obfuscate access pattern to external memory location, we use oblivious random access memory methodology to access the server. Experimental evaluation shows that using a secure coprocessor reduces resource usage and query response time as the size of the coverage area and objects increases. Second, we address privacy concerns in the continuous nearest neighbor query model where location-based services automatically respond to a change in object*s location. In this model, we present solutions for two different types known as moving query static object and moving query moving object. For the solutions, we propose plane partition using a Voronoi diagram, and a continuous fractal space filling curve using a Hilbert curve order to create a continuous nearest neighbor relationship between the points of interest in a path. Specifically, space filling curve results in multi-dimensional to 1-dimensional object mapping where values are assigned to the objects based on proximity. To prevent subscribers from issuing a query each time there is a change in location and to reduce the response time, we introduce the concept of transition and update time to indicate where and when the nearest neighbor changes. We also introduce a database that dynamically scales with the size of the objects in a path to help obscure and relate objects. By executing the private information retrieval protocol twice on the data, the user secretly retrieves requested information from the database. The results of our experiment show that using plane partitioning and a fractal space filling curve to create nearest neighbor relationships with transition time between objects reduces the total response time.
34

分析師推薦之實證研究:私有資訊及互蒙其利 / An Empirical Test on Analysts' Recommendations: Private Information and Mutual Benefit

戴維芯, Tai, Vivian W. Unknown Date (has links)
傳統探討分析師推薦資訊價值的研究多採用累積超額報酬的方式,近年來研究顯示個別投資人的績效顯著低於機構投資人,因此是否分析師推薦能夠幫助提升個別投資人的福利。本論文的第一個貢獻在檢定是否個別投資人能夠獲取分析師推薦的資訊價值,為區分推薦資訊分別對於個別與機構投資人的價值為何,本研究採用的每種投資人實際的交易利潤作為衡量指標。 研究結果顯示所有投資人都可以透過買入推薦獲取顯著的正報酬,但在賣出推薦上,僅外資與共同基金仍能維持獲取正的報酬。同時發現在推 薦事件期間,專業機構投資人的利潤顯著高於一般散戶的獲利。 進一步,本論文的第二的主題在探討此推薦的資訊價值對於不同投資人的差異,是否肇因於推薦券商所提供的私有資訊,因此進一步將各類投資人分成推薦券商的客戶與非客戶。結果顯示國內機構投資人的利潤在客戶的身上顯著高於非客戶的獲利,顯示推薦券商在對外公佈推薦資訊前的確提供私有資訊給其國內機構客戶,但此現象在賣出推薦並不存在。 第三,本論文進一步分析是否拿到推薦券商所提供私有資訊的客戶也是推薦券商的經紀業務收益的主要貢獻者。在比較推薦券商與非推薦券商在被推薦股票上的相對交易量(金額)中,發現推薦券商的確因為買入推薦股票而增加經紀業務量,但很驚訝的發現貢獻最多交易量的是個別投資人,而非拿到最多好處的機構投資人。 最後,本研究透過迴歸分析探討不同投資人的交易利潤與推薦券商所獲得的經紀業務量的關係。在控制推薦類型、推薦評等與被推薦股票之股票特性後,發現投資人的交易利潤與推薦券商的經紀業務收益成正相關,再次顯示券商推薦與其各項業務收益間的關係。 / Traditionally, information value of analysts’ recommendations has been well-recognized by cumulative abnormal returns. Recent studies show that individuals are underperformed, and therefore, it is a critical issue on if analysts’ recommendations are helpful to individuals’ welfares. The first contribution of this dissertation to the literature is to examine whether individual investors are capable of capturing the information value. To classify the information value of recommendations for individuals and institutions, respectively, I, thus, use a direct measure to calculate the actual trading profits of types of traders. To our best knowledge, this is the first paper that demonstrates the information value for types of investors. Our results indicate that, all investors get positive and significant profits in brokerages’ buy recommendations, no matter what types of investors are measured. As to sell recommendations, only foreign investors and mutual funds have positive returns. We also find that professional institutions earn more profits than retail investors during the recommendation event periods. Further, the second objective of this dissertation is to test whether the information values are caused by private information from brokerages’ houses, we separate the profits of types of investors into customers and non-customers based. The findings are that only domestic institutional customers of recommending brokerages are more beneficial than those of non-recommending brokerages in buy recommendations, which implies that brokerage houses may reveal private information to their own institutional customers before buy recommendations make public. This does not hold for sell recommendations. Third, we are interested in analyzing whether the private information that recommending brokerages provide to their own customers may, indeed, contribute to brokerages’ commission revenues. By comparing the trading volume of recommending brokerages and non-recommending brokerage for the covered stocks, we find that the volumes of covered stocks issued in the recommending brokerages are increased for buy recommendations. Particularly, we find that the main contribution of trading volume is from individuals. Furthermore, we run regressions to study the relationship between trading profits of types of investors and trading volume of recommending brokerages. After controlling recommendation types, consensus rating of recommendations, and stock characteristics, our results indicate that trading profits of all types of investors are positively related to commission revenues of brokerages. This may justify the importance of brokerage recommendations on their business relationships.
35

公開資訊與私人資訊對預測市場準確度的貢獻分析:以「兩岸相關協議」為個案分析 / The Contributions of Public Information and Private Information to the Prediction Markets: The Case of "Cross-Straits-Related Agreements"

林子揚, LIN,TZU YANG Unknown Date (has links)
所謂「預測」,是建立在對特定事物認識的基礎上所做出的預估,而預測的準確與否關鍵即在於預測者對資訊的掌握程度。長久以來,由於未來一直是人類亟欲征服與掌握的目標,因此預測也成為一普遍存在的行徑。有別傳統預測方法的諸多限制,「預測市場」藉由網路參與者主動參與價格為訊息加總等特色,可以更全面的涵蓋不同來源的資訊並進一步轉換為一個量化的指標,以達到更準確的預測。本研究藉由「未來事件交易所」中兩岸相關協議的個案分析,發現市場在預測的過程當中,價格除了藉由公開資訊的反映出來以外,其中亦包含了大量私人資訊的反映,兩者反映所有資訊次數的比例大致維持著4:6的關係,而這結果也代表了在兩岸議題當中資訊並未大幅被揭露,欲準確預測事件的結果仍須多方仰賴私人資訊的貢獻。此外,根據個案分析的結果,本研究也發現兩岸協議確實適用於兩岸議題的應用。 / Prediction is an anticipation based on specific events. The key point of correct prediction depends on the level controlled by predictors. For a long time, future has been a target for human to control and overcome. Thus, prediction becomes a way to explore future events. “Prediction markets” is different from traditional way. It gets rid of many restrictions. It transfers all diverse information from participators into a quantification index to predict more correctly. This research analyzed by Cross-Strait Agreements on Xfuture.com finds that market price is reflected by not only public information but also private information. The ratio of public information to private information is 4 to 6. The result indicates that information is not disclosed completely in Cross-Strait Agreements. By solving this problem, we should use private information to predict more precisely. Furthermore, Cross-Strait Agreements certainly applies to Cross-Strait Affairs according to this paper.
36

On Codes for Private Information Retrieval and Ceph Implementation of a High-Rate Regenerating Code

Vinayak, R January 2017 (has links) (PDF)
Error-control codes, which are being extensively used in communication systems, have found themselves very useful in data storage as well during the past decade. This thesis deals with two types of codes for data storage, one pertaining to the issue of privacy and the other to reliability. In many scenarios, user accessing some critical data from a server would not want the server to learn the identity of data retrieved. This problem, called Private Information Retrieval (PIR) was rst formally introduced by Chor et al and they gave protocols for PIR in the case where multiple copies of the same data is stored in non-communicating servers. The PIR protocols that came up later also followed this replication model. The problem with data replication is the high storage overhead involved, which will lead to large storage costs. Later, Fazeli, Vardy and Yaakobi, came up with the notion of PIR code that enables information-theoretic PIR with low storage overhead. In the rst part of this thesis, construction of PIR codes for certain parameter values is presented. These constructions are based on a variant of conventional Reed-Muller (RM) codes called binary Projective Reed-Muller (PRM) codes. A lower bound on block length of systematic PIR codes is derived and the PRM based PIR codes are shown to be optimal with respect to this bound in some special cases. The codes constructed here have smaller block lengths than the short block length PIR codes known in the literature. The generalized Hamming weights of binary PRM codes are also studied. Another work described here is the implementation and evaluation of an erasure code called Coupled Layer (CL) code in Ceph distributed storage system. Erasure codes are used in distributed storage to ensure reliability. An additional desirable feature required for codes used in this setting is the ability to handle node repair efficiently. The Minimum Storage Regenerating (MSR) version of CL code downloads optimal amount of data from other nodes during repair of a failed node and even disk reads during this process is optimum, for that storage overhead. The CL-Near-MSR code, which is a variant of CL-MSR, can efficiently handle a restricted set of multiple node failures also. Four example CL codes were evaluated using a 26 node Amazon cluster and performance metrics like network bandwidth, disk read and repair time were measured. Repair time reduction of the order of 3 was observed for one of those codes, in comparison with Reed Solomon code having same parameters. To the best of our knowledge, such large gains in repair performance have never been demonstrated before.
37

Fully homomorphic encryption for machine learning / Chiffrement totalement homomorphe pour l'apprentissage automatique

Minelli, Michele 26 October 2018 (has links)
Le chiffrement totalement homomorphe permet d’effectuer des calculs sur des données chiffrées sans fuite d’information sur celles-ci. Pour résumer, un utilisateur peut chiffrer des données, tandis qu’un serveur, qui n’a pas accès à la clé de déchiffrement, peut appliquer à l’aveugle un algorithme sur ces entrées. Le résultat final est lui aussi chiffré, et il ne peut être lu que par l’utilisateur qui possède la clé secrète. Dans cette thèse, nous présentons des nouvelles techniques et constructions pour le chiffrement totalement homomorphe qui sont motivées par des applications en apprentissage automatique, en portant une attention particulière au problème de l’inférence homomorphe, c’est-à-dire l’évaluation de modèles cognitifs déjà entrainé sur des données chiffrées. Premièrement, nous proposons un nouveau schéma de chiffrement totalement homomorphe adapté à l’évaluation de réseaux de neurones artificiels sur des données chiffrées. Notre schéma atteint une complexité qui est essentiellement indépendante du nombre de couches dans le réseau, alors que l’efficacité des schéma proposés précédemment dépend fortement de la topologie du réseau. Ensuite, nous présentons une nouvelle technique pour préserver la confidentialité du circuit pour le chiffrement totalement homomorphe. Ceci permet de cacher l’algorithme qui a été exécuté sur les données chiffrées, comme nécessaire pour protéger les modèles propriétaires d’apprentissage automatique. Notre mécanisme rajoute un coût supplémentaire très faible pour un niveau de sécurité égal. Ensemble, ces résultats renforcent les fondations du chiffrement totalement homomorphe efficace pour l’apprentissage automatique, et représentent un pas en avant vers l’apprentissage profond pratique préservant la confidentialité. Enfin, nous présentons et implémentons un protocole basé sur le chiffrement totalement homomorphe pour le problème de recherche d’information confidentielle, c’est-à-dire un scénario où un utilisateur envoie une requête à une base de donnée tenue par un serveur sans révéler cette requête. / Fully homomorphic encryption enables computation on encrypted data without leaking any information about the underlying data. In short, a party can encrypt some input data, while another party, that does not have access to the decryption key, can blindly perform some computation on this encrypted input. The final result is also encrypted, and it can be recovered only by the party that possesses the secret key. In this thesis, we present new techniques/designs for FHE that are motivated by applications to machine learning, with a particular attention to the problem of homomorphic inference, i.e., the evaluation of already trained cognitive models on encrypted data. First, we propose a novel FHE scheme that is tailored to evaluating neural networks on encrypted inputs. Our scheme achieves complexity that is essentially independent of the number of layers in the network, whereas the efficiency of previously proposed schemes strongly depends on the topology of the network. Second, we present a new technique for achieving circuit privacy for FHE. This allows us to hide the computation that is performed on the encrypted data, as is necessary to protect proprietary machine learning algorithms. Our mechanism incurs very small computational overhead while keeping the same security parameters. Together, these results strengthen the foundations of efficient FHE for machine learning, and pave the way towards practical privacy-preserving deep learning. Finally, we present and implement a protocol based on homomorphic encryption for the problem of private information retrieval, i.e., the scenario where a party wants to query a database held by another party without revealing the query itself.
38

訊息不對稱下最適存款保險契約之約之訂定 / Optimal Deposit Insurance Contract Unter Asymmetric Information

黃美惠, Hung, Mei-Hui Unknown Date (has links)
本文考慮當資訊不對稱下的逆向選擇問題存在時,如何遵循Myerson(1979)提出的揭露原則 (the revelation principle)來設計一套具備誘因相容性 (incentive compatibility)的存款保險契約,契約中的自有資本比率為要保機構的自我選擇變數 (self-selection variable),而保險費則為存保公司用來控制要保機構決策行為的控制變數(control var iable),依此可以建立一套自我選擇機能(self-selection mechanism),來促使要保機構誠實揭其風險類型的私有訊息(private information),進而將要保機構依風險高低正確分類,徹底解決訊息不對稱下的逆向選擇問題。
39

內部控制報告書對資訊精確度與市場流動性之影響 / The impact of internal control reports on information precision and market liquidity

翁慈青, Weng, Tzu-Ching Unknown Date (has links)
本研究主要係在探討經過會計師查核的內部控制報告書是否會影響到分析師的公私有資訊精確度以及市場流動性。實證結果發現,當公司被視為具有重大內控缺失者,會造成分析師公有及私有資訊精確度下降,進而使得整體資訊環境的不確定性增加。本研究亦發現,當公司揭露內部控制缺失時,該公司在宣告期間會有較差的市場流動性以及較嚴重的資訊不對稱性。本研究更進一步將內控缺失區分成公司及會計層級內控缺失,結果發現有公司層級內控缺失的公司,相較於會計層級缺失者,會有較差的公有資訊精確度及市場流動性。最後,本研究發現,若公司下一年度有進行內部控制缺失修正時,會產生較高的公私有資訊精確度及較高的市場流動性。 / This dissertation extends prior research on internal control weaknesses (hereafter ICW) by examining the impact of internal control weakness and their remediation on information precision and market liquidity for firms filed Section 404 reports with the SEC. First, I find that the presence of ICW is associated with lower precisions of public and private information contained in analysts’ earnings forecasts, which in turn increase overall information uncertainty. Second, I find that market liquidity is significantly lower for ICW firms. Moreover, this dissertation provides evidence that firm-level control weaknesses have stronger impact on public information precision and market liquidity than account-specific control weaknesses. Finally, this dissertation suggests that ICW remediation firms have higher information precision and market liquidity, compared to non-remediation firms. My results are robust after controlling for the endogeneity problem and other sensitivity tests.

Page generated in 0.1822 seconds