• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 32
  • 10
  • 5
  • 5
  • 5
  • 4
  • 2
  • 1
  • 1
  • 1
  • Tagged with
  • 76
  • 16
  • 11
  • 11
  • 9
  • 9
  • 9
  • 9
  • 9
  • 8
  • 8
  • 7
  • 7
  • 7
  • 6
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
21

Upphävande av strandskydd inom detaljplan : En granskning av vilka skäl som kommuner åberopar vid upphävande av strandskydd samt vad domstolarna anser vara giltiga och ogiltiga skäl

Karlsson, Martin, Dirie, Mohamed January 2019 (has links)
Due to the popularity of settlement in coastal areas, measures need to be taken in the form of rules and guidelines for construction close to beaches in order to achieve a more ecologically sustainable construction and contribute to sustainable social development.In Sweden, shore protection is used, which aims to protect the public's access to shores, which the right public advocates according to Chapter 2. Section 15, The form of government. Today, shore protection is regulated in the Environmental Code (MB), and a general rule is that it must not be built within 100 meters from the shoreline on land and in water according to MB.A municipality can revoke shore protection if one of the particular reasons in chap-ter 7. Section 18c of the MB is fulfilled. Municipalities' decision on cancellation can be appealed to the County Administrative Board, then to the Land and Environment Court (MMD) and then to the Land and Environment Court of Appeal (MOD).The purpose of the study is to investigate what is considered valid and invalid rea-sons for cancelling shore protection in a detailed development plan, this through a legal case study. The goal is that this study will lead to more equitable and fair man-agement when repealing shore protection within the detailed development plan.A quantitative and qualitative analysis forms the basis of the results presented in this study. The quantitative method consists of categorization of detailed plans that are examined. Through this categorization, it can be deduced which reasons municipali-ties with different population conditions demand when cancelling shore protection within the detailed development plan. The detailed development plan study was de-limited to Ostergotland County at the beginning, after which the study was supple-mented with Kalmar County. It's because Ostergotland did not fill up the quota for the requested number of detailed plans. The qualitative method of the case study makes it possible for a report to clarify which reasons are legally sustainable based on the judgments that are being studied.The results highlighted by the study have shown that there are differences between the interval sizes, that is, that the municipalities interpret and handle the shore pro-tection legislation differently in connection with the shore protection being repealed within the detailed development plan. Thus, the County Administrative Board should check the municipalities more closely, as their task is to monitor the objec-tives of the shore protection. / På grund av den popularitet som råder vad gäller bosättning i strandnära områden behöver åtgärder vidtas i form av regler och riktlinjer vid byggnation nära stränder för att uppnå ett mer ekologiskt hållbart byggande och bidra till en hållbar samhälls-utveckling.I Sverige används strandskydd som syftar till att skydda allmänhetens tillgång till stränder vilket allemansrätten förespråkar enligt 2 kap. 15 § Regeringsformen. Idag regleras strandskydd i miljöbalken (MB) och en generell regel är att det inte får byggas inom 100 meter från strandlinjen på land och i vatten enligt MB.En kommun kan upphäva strandskydd om ett av de särskilda skälen i 7 kap. 18c § i MB är uppfyllda. Kommuners beslut om upphävande kan överklagas hos länsstyrel-sen, därefter vidare till mark- och miljödomstolen (MMD) och sedan till mark- och miljödomstolen (MÖD).Syftet med studien är att undersöka vad som anses vara giltiga och ogiltiga skäl till att upphäva strandskydd i en detaljplan, detta med hjälp av en rättsfallsstudie. Målet är att denna studie ska leda till en mer jämlik och rättvis hantering vid upphävande av strandskydd inom detaljplan.En kvantitativ- och kvalitativ analys ligger till grund för de resultat som presenteras i denna studie. Den kvantitativa metoden består av en kategorisering av detaljplaner som granskas. Genom denna kategorisering kan det utläsas vilka skäl kommuner med olika befolkningsförutsättningar yrkar på vid upphävande av strandskydd inom detaljplan. Detaljplanestudien avgränsades till Östergötlands län till en början, där-efter kompletterades studien med Kalmar län. Detta eftersom att Östergötland inte fyllde upp kvoten för det efterfrågade antalet detaljplaner. Den kvalitativa metoden av rättsfallsstudien möjliggör för en redogörelse som ska klargöra vilka skäl som är juridiskt hållbara utifrån de domslut som studeras.Det resultat som framhålls av studien har visat att det förekommer skillnader sinse-mellan intervallstorlekarna, det vill säga att kommunerna tolkar samt hanterar strandskyddslagstiftningen olika i samband med att strandskydd upphävs inom detalj-plan. Därmed bör Länsstyrelsen kontrollera kommunerna noggrannare eftersom att deras uppgift är att bevaka strandskyddets syften.
22

A questão da repristinação no direito brasileiro: (Estudo do artigo 61, da Lei nº 9.099/95. Um caso de repristinação tácita?)

Silva, Diógenes Pires da 16 April 2012 (has links)
Made available in DSpace on 2016-04-26T20:20:49Z (GMT). No. of bitstreams: 1 Diogenes Peres da Silva.pdf: 449482 bytes, checksum: 0af809fd28bf6054a67ff8f7e44ba2dd (MD5) Previous issue date: 2012-04-16 / Abstract This aims to study the phenomenon of the introduction and enforcement of the rules by the legal system, in particular regarding the planning of country, it is necessary for both the study of the three requirements of the rule of law, namely, validity, performance and effectiveness. Since that is the formal validity under the rules of the positivist theory of planning which validators verify the requirements for the making and introduction of the standard, rather, a norm to be introduced in order to be another standard that already exists in order to sustain new sustaining standard of validity, previously existing rule that it empowers (determine jurisdiction) to someone and imposes other requirements. The effectiveness is covered by "animus" of society to accept the norm, and the State in making the standard should be applied as an example of the use of seat belts, the standard has existed for years in the Brazilian requiring the use of safety equipment in vehicles, on motorcycles helmets, seat belts in cars, but one part of society in its majority are not aware of the existence of seat belts and on the other hand the state does not supervise the use of seat belts was a conduit laws against mere custom. However, in São Paulo city was established a standard that required the use of seat belts, at first glance, it would be like if society did not observe that the reason why this would respect? The reason was one, the other end of effectiveness, returning to enforce in the case was the city of São Paulo decided to all staff that oversees the transit, warned and fined the offenders completed today the use of seat belts in Sao Paulo is a habit, unquestioned. Finally we have the force, establishing the standard that is already in the system after the requisite validity, then looks up at what time the standard will be applied, at what point is that it will be effective or better when applied and even when they are applied, there are few rules and term date for the beginning and end of established early in its development. The rule is that standards have requirement beginning and its end would occur in two cases with loss of effectiveness and with the advent of the new standard. Our study focuses on the latter hypothesis, which occurs when someone becomes the norm to regulate matters similar to yours? The rule says that this rule is repealed. But the repeal of the rule implies the removal of town or just stops its operation. At this time the figure appears to be working in this dissertation is to reinstate, which is the phenomenon that occurs when a provision repealing a previous one is withdrawn or lost their effect, that other old rules repealed, the land rises or not? And what are the effects and opportunities for both / O presente tem como objetivo estudar o fenômeno da introdução e vigência das normas junto ao ordenamento jurídico, em especial quanto ao ordenamento pátrio, sendo necessário para tanto o estudo dos três requisitos necessários da norma jurídica, quais sejam, validade, vigência e eficácia. Sendo que é pela validade formal que segundo as regras da teoria positivista do ordenamento que verificamos os requisitos validadores para a confecção e introdução da norma, melhor dizendo, uma norma para ser introduzida no ordenamento necessário que outra norma, já existente no ordenamento ampare a nova norma dando sustentação de validade, aquela norma previamente existente ela confere poderes (determina competência) à alguém bem como impõe os demais requisitos. A eficácia está revestida pelo animus da sociedade em aceitar a norma, bem como do Estado em fazer a norma ser aplica, como exemplo do uso do cinto de segurança, por anos a norma existiu no ordenamento brasileiro exigindo o uso do equipamento de segurança nos veículos automotores, nas motos capacete, nos carros cinto de segurança, mas por um lado a sociedade em sua grande maioria não se atentava a existência do cinto de segurança e por outro lado o Estado não fiscalizava o uso dos cintos, era uma conduta de mero costume contraria legis. No entanto, na cidade de São Paulo foi criada uma norma municipal que exigia o uso do cinto de segurança, a primeira vista, ficaria tudo igual, se a sociedade não observava aquela por qual razão iria respeitar esta? A razão foi uma só, a outra ponta da eficácia, retomando, fazer cumprir, no caso era o município de São Paulo determinou a todos os agentes de trânsito que fiscalizassem, advertissem e autuassem os infratores, conclusão hoje o uso do cinto de segurança na cidade de São Paulo é um hábito, inquestionável. Por último temos a vigência, que estabelece se a norma que já se encontra no sistema, após preenchido o requisito de validade, aguarda-se então em qual momento a norma será aplicada, em que momento é que ela terá efeitos, ou melhor quando aplicada, e até quando será aplicada, poucas são as normas a termo, com prazo de inicio e de termino estabelecido no inicio de sua elaboração. A regra é que as normas possuam requisito de inicio e seu termino ocorreria em duas hipóteses com a perda da eficácia e com o advento de nova norma. Nossos estudos se concentra nesta última hipótese, o que ocorre com a norma quando outra passa a regular matéria idêntica a sua? A regra diz que esta norma encontra-se revogada. Mas, a revogação implica na remoção da norma do ordenamento ou apenas interrompe sua vigência. Neste momento surge a figura a ser trabalho na presente dissertação, a repristinação, que é o fenômeno que ocorre quando a norma que revogou outra anterior é revogada ou perde seus efeitos, aquela outra norma anterior revogada, ressurge ou não no ordenamento? E quais são os efeitos e possibilidades para tanto
23

Certificate Revocation Table: Leveraging Locality of Reference in Web Requests to Improve TLS Certificate Revocation

Dickinson, Luke Austin 01 October 2018 (has links)
X.509 certificate revocation defends against man-in-the-middle attacks involving a compromised certificate. Certificate revocation strategies face scalability, effectiveness, and deployment challenges as HTTPS adoption rates have soared. We propose Certificate Revocation Table (CRT), a new revocation strategy that is competitive with or exceeds alternative state-of-the-art solutions in effectiveness, efficiency, certificate growth scalability, mass revocation event scalability, revocation timeliness, privacy, and deployment requirements. The CRT periodically checks the revocation status of X.509 certificates recently used by an organization, such as clients on a university's private network. By prechecking the revocation status of each certificate the client is likely to use, the client can avoid the security problems of on-demand certificate revocation checking. To validate both the effectiveness and efficiency of using a CRT, we used 60 days of TLS traffic logs from Brigham Young University to measure the effects of actively refreshing certificates for various certificate working set window lengths. Using a certificate working set window size of 45 days, an average of 99.86% of the TLS handshakes from BYU would have revocation information cached in advance using our approach. Revocation status information can be initially downloaded by clients with a 6.7 MB file and then subsequently updated using only 205.1 KB of bandwidth daily. Updates to this CRT that only include revoked certificates require just 215 bytes of bandwidth per day.
24

Authentication and Key Exchange in Mobile Ad Hoc Networks

Hoeper, Katrin 09 1900 (has links)
Over the past decade or so, there has been rapid growth in wireless and mobile applications technologies. More recently, an increasing emphasis has been on the potential of infrastructureless wireless mobile networks that are easy, fast and inexpensive to set up, with the view that such technologies will enable numerous new applications in a wide range of areas. Such networks are commonly referred to as mobile ad hoc networks (MANETs). Exchanging sensitive information over unprotected wireless links with unidentified and untrusted endpoints demand the deployment of security in MANETs. However, lack of infrastructure, mobility and resource constraints of devices, wireless communication links and other unique features of MANETs induce new challenges that make implementing security a very difficult task and require the design of specialized solutions. This thesis is concerned with the design and analysis of security solutions for MANETs. We identify the initial exchange of authentication and key credentials, referred to as pre-authentication, as well as authentication and key exchange as primary security goals. In particular, the problem of pre-authentication has been widely neglected in existing security solutions, even though it is a necessary prerequisite for other security goals. We are the first to classify and analyze different methods of achieving pairwise pre-authentication in MANETs. Out of this investigation, we identify identity-based cryptographic (IBC) schemes as well-suited to secure MANET applications that have no sufficient security solutions at this time. We use pairing-based IBC schemes to design an authentication and key exchange framework that meets the special requirements of MANETs. Our solutions are comprised of algorithms that allow for efficient and secure system set up, pre-authentication, mutual authentication, key establishment, key renewal, key revocation and key escrow prevention. In particular, we present the first fully self-organized key revocation scheme for MANETs that does not require any trusted third party in the network. Our revocation scheme can be used to amend existing IBC solutions, be seamlessly integrated in our security framework and even be adopted to conventional public key solutions for MANETs. Our scheme is based on propagated accusations and once the number of received accusations against a node reaches a defined threshold, the keys of the accused nodes are revoked. All communications are cryptographically protected, but unlike other proposed schemes, do not require computationally demanding digital signatures. Our scheme is the first that efficiently and securely enables nodes to revoke their own keys. Additionally, newly joining nodes can obtain previous accusations without performing computationally demanding operations such as verifying digital signatures. Several security and performance parameters make our scheme adjustable to the hostility of the MANET environment and the degree of resource constraints of network and devices. In our security analysis we show how security parameters can be selected to prevent attacks by colluding nodes and roaming adversaries. In our proposed security framework, we utilize special properties of pairing-based keys to design an efficient and secure method for pairwise pre-authentication and a set of ID-based authenticated key exchange protocols. In addition, we present a format for ID-based public keys that, unlike other proposed formats, allows key renewal before the start of a new expiry interval. Finally, we are the first to discuss the inherent key escrow property of IBC schemes in the context of MANETs. Our analysis shows that some special features of MANETs significantly limit the escrow capabilities of key generation centers (KGCs). We propose a novel concept of spy nodes that can be utilized by KGCs to increase their escrow capabilities and analyze the probabilities of successful escrow attacks with and without spy nodes. In summary, we present a complete authentication and key exchange framework that is tailored for MANET applications that have previously lacked such security solutions. Our solutions can be implemented using any pairing-based IBC scheme. The component design allows for the implementation of single schemes to amend existing solutions that do not provide certain functionalities. The introduction of several security and performance parameters make our solutions adjustable to different levels of resource constraints and security needs. In addition, we present extensions that make our solutions suitable for applications with sporadic infrastructure access as envisioned in the near future.
25

Authentication and Key Exchange in Mobile Ad Hoc Networks

Hoeper, Katrin 09 1900 (has links)
Over the past decade or so, there has been rapid growth in wireless and mobile applications technologies. More recently, an increasing emphasis has been on the potential of infrastructureless wireless mobile networks that are easy, fast and inexpensive to set up, with the view that such technologies will enable numerous new applications in a wide range of areas. Such networks are commonly referred to as mobile ad hoc networks (MANETs). Exchanging sensitive information over unprotected wireless links with unidentified and untrusted endpoints demand the deployment of security in MANETs. However, lack of infrastructure, mobility and resource constraints of devices, wireless communication links and other unique features of MANETs induce new challenges that make implementing security a very difficult task and require the design of specialized solutions. This thesis is concerned with the design and analysis of security solutions for MANETs. We identify the initial exchange of authentication and key credentials, referred to as pre-authentication, as well as authentication and key exchange as primary security goals. In particular, the problem of pre-authentication has been widely neglected in existing security solutions, even though it is a necessary prerequisite for other security goals. We are the first to classify and analyze different methods of achieving pairwise pre-authentication in MANETs. Out of this investigation, we identify identity-based cryptographic (IBC) schemes as well-suited to secure MANET applications that have no sufficient security solutions at this time. We use pairing-based IBC schemes to design an authentication and key exchange framework that meets the special requirements of MANETs. Our solutions are comprised of algorithms that allow for efficient and secure system set up, pre-authentication, mutual authentication, key establishment, key renewal, key revocation and key escrow prevention. In particular, we present the first fully self-organized key revocation scheme for MANETs that does not require any trusted third party in the network. Our revocation scheme can be used to amend existing IBC solutions, be seamlessly integrated in our security framework and even be adopted to conventional public key solutions for MANETs. Our scheme is based on propagated accusations and once the number of received accusations against a node reaches a defined threshold, the keys of the accused nodes are revoked. All communications are cryptographically protected, but unlike other proposed schemes, do not require computationally demanding digital signatures. Our scheme is the first that efficiently and securely enables nodes to revoke their own keys. Additionally, newly joining nodes can obtain previous accusations without performing computationally demanding operations such as verifying digital signatures. Several security and performance parameters make our scheme adjustable to the hostility of the MANET environment and the degree of resource constraints of network and devices. In our security analysis we show how security parameters can be selected to prevent attacks by colluding nodes and roaming adversaries. In our proposed security framework, we utilize special properties of pairing-based keys to design an efficient and secure method for pairwise pre-authentication and a set of ID-based authenticated key exchange protocols. In addition, we present a format for ID-based public keys that, unlike other proposed formats, allows key renewal before the start of a new expiry interval. Finally, we are the first to discuss the inherent key escrow property of IBC schemes in the context of MANETs. Our analysis shows that some special features of MANETs significantly limit the escrow capabilities of key generation centers (KGCs). We propose a novel concept of spy nodes that can be utilized by KGCs to increase their escrow capabilities and analyze the probabilities of successful escrow attacks with and without spy nodes. In summary, we present a complete authentication and key exchange framework that is tailored for MANET applications that have previously lacked such security solutions. Our solutions can be implemented using any pairing-based IBC scheme. The component design allows for the implementation of single schemes to amend existing solutions that do not provide certain functionalities. The introduction of several security and performance parameters make our solutions adjustable to different levels of resource constraints and security needs. In addition, we present extensions that make our solutions suitable for applications with sporadic infrastructure access as envisioned in the near future.
26

An Economic Analysis of Regulation by Conditional Permits

Lenntorp, Erik January 2006 (has links)
Syftet med denna avhandling är att öka kunskapen om varför villkorade tillstånd inte leder till att en lag fullt ut implementeras. Den lagstiftning som reglerar industriella verksamheter innehåller ofta generella principer. Dessa ska vägleda myndigheten i att balansera verksamhetens nytta mot eventuella negativa effekter. Tillstånd att bedriva en viss verksamhet är en värdefull rättighet för verksamhetsutövaren, men samtidigt är tillstånd villkorade och förenade med kostnader för denne, t.ex. för att begränsa utsläpp. Studier av exempelvis miljölagstiftning visar att villkorade tillstånd har bidragit till att uppfylla lagstiftningens huvudsakliga intention, men att genomförandet ofta kännetecknas av att lagstiftningens krav modifieras. I praktiken är villkorade tillstånd ett resultat av förhandlingar mellan myndigheten och verksamheten. Ett skäl till att myndigheten inleder förhandlingar är att tillämpning av lagen kräver kompletterande information om verksamheten. Ett annat skäl är att det är kostsamt för myndigheten att kontrollera tillstånds efterlevnad samt att beivra deras överträdelser. Den analytiska ansatsen är analogin mellan ett villkorat tillstånd och ett kontrakt i principal-agent teorin. Ett huvudresultat är att denna teori är lämplig för att studera villkorade tillstånd. I avhandlingen studeras olika svårigheter för myndigheten att genomföra lagstiftningen. Fokus riktas mot asymmetrisk information, men dessutom behandlas förhandlingsstyrka, politiska påtryckningar samt möjligheten att överträda tillståndsvillkor. Studierna visar att dessa förhållanden kan förklara brister vid lagstiftningens genomförande. Myndigheten kan dock begränsa konsekvenserna av dessa genom att jämka på tillståndet, dvs. att inte helt följa lagens bokstav. Anpassning till asymmetrisk information gör att myndigheten får tillgång till verksamhetsspecifik information. Anpassning till villkorsöverträdelser gör att nyttan med regleringar kan vägas mot kostnader för kontrollåtgärder. Villkorade tillstånd har även andra fördelar. Utvägen att neka ett tillstånd ger myndigheten en viss förhandlingsstyrka. Möjligheten att bestraffa verksamheten genom att dra in dess tillstånd medför att myndigheten kan spara kontrollresurser alternativt skärpa villkoren.
27

Towards Efficient Certificate Revocation Status Validation in Vehicular Ad Hoc Networks with Data Mining

Zhang, Qingwei 26 November 2012 (has links)
Vehicular Ad hoc Networks (VANETs) are emerging as a promising approach to improving traffic safety and providing a wide range of wireless applications for drivers and passengers. To perform reliable and trusted vehicular communications, one prerequisite is to ensure a peer vehicle’s credibility by means of digital certificates validation from messages that are sent out by other vehicles. However, in vehicular communication systems, certificates validation is more time consuming than in traditional networks, due to the fact that each vehicle receives a large number of messages in a short period of time. Another issue that needs to be addressed is the unsuccessful delivery of information between vehicles and other entities on the road as a result of their high mobility rate. For these reasons, we need new solutions to accelerate the process of certificates validation. In this thesis, we propose a certificate revocation status validation scheme using the concept of clustering; based on data mining practices, which can meet the aforementioned requirements. We employ the technique of k -means clustering to boost the efficiency of certificates validation, thereby enhancing the security of a vehicular ad hoc network. Additionally, a comprehensive analysis of the security of the proposed scheme is presented. The analytical results demonstrate that this scheme can effectively improve the validation of certificates and thus secure the vehicular communication in vehicular networks.
28

Provable security support for kerberos (and beyond)

Kumar, Virendra 18 May 2012 (has links)
Kerberos is a widely-deployed network authentication protocol that is being considered for standardization. Like other standard protocols, Kerberos is no exception to security flaws and weaknesses, as has been demonstrated in several prior works. Provable security guarantees go a long way in restoring users' faith, thus making a protocol an even stronger candidate for standards. In this thesis, our goal was thus to provide provable security support for Kerberos and other practical protocols. Our contributions are three-fold: We first look at the symmetric encryption schemes employed in the current version 5 of Kerberos. Several recent results have analyzed a significant part of Kerberos v.5 using formal-methods-based approaches, which are meaningful only if the underlying encryption schemes satisfy strong cryptographic notions of privacy and authenticity. However, to our knowledge these schemes were never analyzed and proven to satisfy such notions. This thesis aims to bridge this gap. Our provable security analyses confirm that some of the encryption scheme options in Kerberos v.5 already provide privacy and authenticity, and for the remaining we suggest slight modifications for the same. We next turn our attention to the ways in which the keys and other random strings needed in cryptographic schemes employed by practical protocols are generated. Randomness needs to be carefully generated for the provable security guarantees to hold. We propose an efficient pseudorandom generator (PRG) based on hash functions. The security of our PRG relies on exponential collision-resistance and regularity of the underlying hash function. Our PRG can be used to generate various strings, like session keys, sequence numbers, confounders, etc., which are all suggested to be generated randomly in the Kerberos v.5 specification, but no algorithms are mentioned. Each of the above strings are required to satisfy different properties, all of which are trivially satisfied by the pseudorandom strings output by a PRG. Finally, we look at the problem of revocation associated with two relatively new types of encryption schemes: identity-based encryption (IBE) and attribute-based encryption (ABE). While these encryption schemes are relatively less efficient compared to public-key encryption schemes, they have already been used (and are very likely to be used in future, as well) in many practical protocols due to their attractive features. Any setting, public-key, identity-based, or attribute-based, must provide a means to revoke users from the system. However, unlike public-key encryption, there has been little prior work on studying the revocation mechanisms in an IBE or ABE. We propose new primitives and their efficient and provably secure instantiations, focusing on the revocation problem. We would like to note that even though all the results presented in this thesis are motivated mainly by provable security in practice, only the first bullet above has a direct impact on a practical and widely deployed protocol Kerberos. Our PRG is the most efficient construction among theoretical PRGs, but it may still not be efficient enough to be directly usable in practical protocols. And our results and techniques for revocation in IBE and ABE have found much wider applications in information security, such as mobile social networks, cloud-based secure health records, data outsourcing systems, vehicular ad-hoc networks, etc.
29

Le statut des dirigeants sociaux dans l'espace Ohada : étude critique et comparaison avec le systeme francais / The status of the social leaders in Ohada’s space : critical study and comparison with the French system

Tagourla, Fatimata 11 July 2014 (has links)
Les dirigeants sociaux se trouvent au cœur de la problématique de la gouvernance des sociétés. Le législateur OHADA, reprenant les règles posées par son homologue français, dans la loi de 1966, a établi un ensemble de règles applicables au dirigeant et visant à lui construire un statut. Ces règles sont relatives à l’organisation des fonctions sociales, aux pouvoirs dévolus aux dirigeants ou encore à la responsabilité et au régime de révocation qui leur sont applicables. Toutefois, s’il faut reconnaitre au droit OHADA le mérite d’avoir structuré et unifié des régimes autrefois marqués par la disparité et l’archaïsme, il n’en demeure pas moins qu’il reprend les failles du système français. En effet, ce dernier est, d’une part, marqué par l’absence d’un statut unique pour le dirigeant et, d’autre part, par un certain dualisme et déséquilibre entre les dirigeants. Il en est par exemple ainsi lorsque l’on considère le régime de révocation des dirigeants, lequel assure une protection à certains alors que d’autres demeurent dans une relative instabilité. Cette disparité se manifeste également à travers le régime de responsabilité obligeant à distinguer selon la situation patrimoniale de la société. L’objet de la présente thèse sera, après avoir dressé un inventaire de l’effort de structuration posé par le droit uniforme, de dresser des pistes de réflexion pour l’émergence d’une bonne gouvernance des sociétés commerciales. / The social leaders are at the heart of the problem of the governance of societies. The legislator OHADA, resuming rule taken of his French counterpart, in the law of 1966, established a set of rules applicable to the leaders.These rules are relative to the organization to the social functions, to the powers devolved to the leaders or still to the responsibility and to the system of revocation who are applicable to them. However, if it is necessary to recognize in the right of OHADA the merit to have structured and unified the system formerly marked by the disparity and the archaism, the fact remains that it resumes the faults of the French system.Indeed, the later is marked, on one hand, by the absence of a unique status for the leader and, on the other hand, by a certain dualism and imbalance between the leaders. It is there for example so when we consider the system of revocation of the leaders, which assures a protection for some while others live in a relative instability. This disparity also shows itself through the liability scheme obliging to distinguish according to the patrimonial situation of the society.The object of the present thesis will be, after having established an inventory of the effort of structuration by the uniform loi, to draw up lines of thought for the emergence of good governance.
30

Annulering av ogiltiga certifikat i Public-Key Infrastructures / Revocation of invalid certificates in Public-Key Infrastructures

Nilsson, Christoffer January 2005 (has links)
According to numerous sources, computer security can be explained as; how to address the three major aspects, namely Confidentiality, Integrity and Availability. Public-key infrastructure is a certificate based technology used to accomplish these aspects over a network. One major concern involving PKIs is the way they handle revocation of invalid certificates. The proposed solution will make revocation more secure; validation will be handled completely by the certificate authority, and revokes will be instant, without use of certificate revocation lists. / I enlighet med flertalet källor, kan datorsäkerhet beskrivas som; hur man adresserar de tre mest betydelsefulla aspekterna, nämligen Confidentiality (Tillit), Integrity (Integritet) och Availability (tillgänglighet). PKI är en certifikat baserad teknologi som används för att uppfylla dessa aspekter över ett nätverk. Ett huvudsakligt orosmoment rörande PKI är hur man skall hantera annullering av ogiltiga certifikat. Den föreslagna lösningen kommer att hantera annullering på ett mer säkert sätt; validering av certifikat hanteras uteslutandes av ”certifikat instansen” (the certificate authority), och annulleringar sker omedelbart, utan användning av ”annullerings listor” (certificate revocation lists).

Page generated in 0.1053 seconds