Tesis sobre el tema "Secret des sources"

Siga este enlace para ver otros tipos de publicaciones sobre el tema: Secret des sources.

Crea una cita precisa en los estilos APA, MLA, Chicago, Harvard y otros

Elija tipo de fuente:

Consulte los 28 mejores tesis para su investigación sobre el tema "Secret des sources".

Junto a cada fuente en la lista de referencias hay un botón "Agregar a la bibliografía". Pulsa este botón, y generaremos automáticamente la referencia bibliográfica para la obra elegida en el estilo de cita que necesites: APA, MLA, Harvard, Vancouver, Chicago, etc.

También puede descargar el texto completo de la publicación académica en formato pdf y leer en línea su resumen siempre que esté disponible en los metadatos.

Explore tesis sobre una amplia variedad de disciplinas y organice su bibliografía correctamente.

1

Zemmouri, Catherine. "La protection du secret des sources du journaliste". Electronic Thesis or Diss., Université Paris-Panthéon-Assas, 2023. http://www.theses.fr/2023ASSA0082.

Texto completo
Resumen
La liberté d’expression et de communication est une liberté fondamentale est un des éléments clé de la démocratie. Elle est donc à ce titre depuis longtemps protégée, pourtant l’un de ses piliers, la protection du secret des sources du journaliste a longtemps été ignorée et n’est aujourd’hui encore qu’imparfaitement reconnue. Cet état de fait est principalement lié à des raisons politiques. Ce refus et cette reconnaissance partielle et tardive s’expliquent beaucoup par le fait que les enquêtes journalistiques d’intérêt public peuvent viser potentiellement des hommes politiques. Une reconnaissance imparfaite qui peut être aujourd’hui neutralisée par les moyens modernes de surveillance de plus en plus performants tel que le logiciel Pegasus. Cette bataille, qui oppose les journalistes aux pouvoirs publics, aux grandes entreprises privées voire aux organisations criminelles cherchant à connaître la source d’une enquête journalistique, est particulièrement déséquilibrée. Ce qui explique pourquoi malgré les décisions constamment favorables de la CEDH concernant la protection des sources le modèle français laisse toujours à désirer. Pourtant, une réelle protection serait possible, il n’est qu’à observer ce qui existe dans certains États comme la Belgique ou la protection des sources est effective et exemplaire. Cette évolution du modèle français est plus que nécessaire, car comme l’affirme la Cour européenne des droits de l’Homme, les journalistes sont « les chiens de garde » de la démocratie
Freedom of expression and communication is a fundamental right, and one of the key elements of a democracy. For this reason, it has been protected for a long time. However, one of its pillars, the protection of the confidentiality of a journalist's sources, has for a long time been ignored, and even today is not completely recognized in France. This state of affairs is mainly due to political factors. This refusal to acknowledge, and this partial and tardy recognition, can be largely explained by the fact that investigative reporting, in the public interest, can potentially target politicians. Furthermore, even a partial recognition of this right can be neutralised by increasingly sophisticated modern methods of surveillance, such as the Pegasus computer program. Journalists find themselves on an uneven playing field when they seek to take on public authorities, big business or indeed organised criminal groups who want to uncover the sources behind an investigative report. This is why the French system falls short, despite a ruling by the European Court of Human Rights (ECHR) in favour of protecting journalists' sources. However, a proper protection of these sources is well within the bounds of possibility. One has only to look as far as Belgium, where an effective and exemplary system is in place. An overhaul of the French system is well overdue, because, as the ECHR puts it, journalists are the vanguards of a democracy
Los estilos APA, Harvard, Vancouver, ISO, etc.
2

De, Witte Parra Mona. "La protection du renseignement britannique, américain et allemand pendant la Seconde Guerre mondiale". Thesis, Reims, 2016. http://www.theses.fr/2016REIML004.

Texto completo
Resumen
Cette thèse est consacrée à l’étude de la protection des sources de renseignement britanniques pendant la Seconde Guerre mondiale, en enrichissant cette analyse grâce à des éléments de comparaison avec les pratiques privilégiées aux États-Unis et en Allemagne. Dans ces trois pays, des approches très différentes sont adoptées afin de s’assurer de la durabilité des sources et de pouvoir continuer à exploiter ces données précieuses, témoignant d’appréhensions variées de l’impératif de préserver ces sources et de politiques diverses à l’égard du choix complexe entre utilisation d’un renseignement et préservation de son origine, entre exploitation à court terme et bienfaits sur une échéance plus longue dans un contexte de guerre. En s’appuyant sur de nombreux documents d’archives civils et militaires des trois pays, cette étude présente leurs attitudes divergentes et permet de faire la lumière sur les véritables performances des services de renseignement des trois pays. Il est nécessaire de s’interroger sur le bien-fondé de la réputation de secret qui semble caractériser les agences britanniques, par opposition à leurs homologues américains, et sur le véritable succès des services allemands dans un pays marqué par de profondes divisions.Cette recherche détaille la coopération équivoque entre le Royaume-Uni et les États-Unis, qui a posé quelques-uns des premiers jalons de la « special relationship », la « relation spéciale » entre les deux pays, toute d’ambiguïté. Cette association est le théâtre de l’inversion du rapport de forces des deux puissances dans ce domaine comme dans bien d’autres. De plus, l’analyse des échanges des agences britanniques avec leurs homologues français et soviétiques permet d’adopter une nouvelle perspective dans l’étude de leurs relations internationales et de ces alliances complexes aux contours fluctuants
This thesis investigates the protection of British intelligence sources during World War Two, and includes a comparison with American and German practices. In these three countries, intelligence officers adopted very different approaches to preserve these sources and to ensure that the latter could be used in the long term. Each country had a different perception of the balance between the immediate use of intelligence and the protection of its sources, between the short-term benefits and long-term preservation of these assets in the context of the war. Drawing on a vast amount of archival material, both civilian and military, this research presents these three countries’ various approaches and uses this analysis to reflect on their concrete achievements. This study interrogates the preconceived ideas about these countries’ intelligence practices, in particular the reputation of secrecy of the British agencies, as opposed to the lack of discretion of their American counterparts. Moreover, this thesis emphasises the particular situation of German secret services in a very divided country.The ambiguous cooperation between Britain and the United States during the Second World War helped pave the way for their « special relationship ». During the war, the balance of power between the two nations shifted dramatically, in the intelligence field as in many others. Moreover, the analysis of the exchanges between the British intelligence officers and their French and Soviet colleagues opens new research avenues in the study of their international relations and on these complex and fluctuating alliances
Los estilos APA, Harvard, Vancouver, ISO, etc.
3

Lévêque, Cyrielle. "Artification de l’archive : une dialectique entre figures et absences". Thesis, Université de Lorraine, 2018. http://www.theses.fr/2018LORR0334.

Texto completo
Resumen
L’élaboration de ce travail de thèse s’inscrit dans une démarche universitaire, elle est également pensée de manière simultanée avec la création artistique. Elle s’oriente vers des questionnements liés à une quête personnelle, intime, mais également « traquée » dans une voie plus large qui est celle de la généalogie, de la photographie de famille, de l’image documentaire et des zones d’ombres qui font partie de toute histoire personnelle. Des mécanismes de résistance à l’artification se déploient comme tentative de réponse artistique et de recherche, face à une histoire mutique, un manque de paroles. L’histoire familiale est source de filiations plurielles, de transmissions – verbales ou non –, mais aussi de secrets. Certains vides apparaissent parfois dans des portraits où l’élément absent, par l’insistance de son manque dans la logique du récit, devient obsédant. La spécificité pour les artistes qui s’attachent à ces corpus consiste à collecter, s’approprier et exposer ces images troubles pour les réinvestir dans un circuit artistique, volubile et efficace. Ces nouvelles images, définies comme histoires intimes mais aussi comme un art du témoignage, se transforment alors en une mémoire collective : par un habile téléscopage de sens, l’oeuvre ainsi née de l’image vernaculaire fait irruption par sa plasticité et offre un sens nouveau à la figure effacée ou absente. Cette réflexion théorique et artistique, entreprise sur les relations polysémiques entre photographie documentaire et poïétique de l’effacement, analyse la manière dont l’art agit au coeur des images d’archives. Qu’est-ce qui de l’art– par ses méthodes, ses dispositifs de mise en oeuvre, son inscription sociale et historique–se trouve activé qui permette ainsi de « lire » une image qui refusait de se donner. Réciproquement, quels leviers sont élaborés par les artistes, pour mettre à jour des images qui ne leur appartiennent pas et qui viennent bouleverser notre rapport à l’information initiale ? C’est là tout l’enjeu de cette recherche théorique et plastique qui permet de saisir une mécanique d’artification des images d’archives, à mi-chemin de l’histoire intime et de la mythologie artistique ; ou comment du récit en creux surgissent des images, figures vacillantes entre présence et absence, archives d’un devenir reformulé
The development of this thesis work falls within an academic approach, andis also simultaneously thought in connection with the artistic creation. It deals with personal and private questioning, but is also « hunted » in a different way regarding yet genealogy, family and documentary pictures and the shadow zones that are part of all personal history. Mechanisms of resistance to arti- fication are deployed as an attempt at an artistic and theoretical response, facing a mute story, a lack of words. The family history is the origin of plural filiations, transmissions–with or without words–but also secrets. Sometimes some empty spaces appear on portraits. The missing element, thus, becomes an obsession due to its lack in the logic of the story. The artists working on those corpuses specifically aim to collect, reclaim and exhibit those blurred pictures in order to re-use them into an artistic, voluble and efficient circuit. These new pictures–private stories and testimony art at once–turn into a collective memory : by a clever telescope of meaning, the work, born out of the vernacular image, breaks through thanks to its plasticity, and offers a new meaning to the erased or absent figure. This theoretical and artistic reflection, based on the polysemous relations between documentary pictures and « erasing poietic », analyses the way that art acts into old archive pictures. How can art give the power to « read » a picture that is invisible ? Which ways, implemented devices, social and histo- ric beliefs allow it ? Conversely, what levers are developed by the artists, to update images that do not belong to them and that change our vision of the initial information ? Here is the challenge of this theoretical and plastic research that let us understand a mechanism of the artifying archival image, midway between private story and artistic mythology ; or how can images or vacilla- ting figures between presence and absence appear from invisible elements, as archives of a reformulated future
Los estilos APA, Harvard, Vancouver, ISO, etc.
4

Brenes, Vargas Rodolfo. "Contribution à l'étude des abus de la liberté d'expression dans le domaine judiciaire : étude de politique criminelle : l'exemple de la France et du Costa Rica". Thesis, Paris 1, 2016. http://www.theses.fr/2016PA01D018.

Texto completo
Resumen
La liberté d’expression est aujourd’hui considérée comme l’un des éléments essentiels d’une société démocratique. Sous l’impulsion de la jurisprudence européenne et interaméricaine des droits de l’homme, elle a acquis une dimension nouvelle et bénéficie d’une large protection. Cependant, et malgré son importance, cette liberté n’est pas absolue, elle doit être conciliée avec d’autres droits de valeur équivalente et des impératifs juridiques qui méritent aussi d’être protégés.Traditionnellement le moyen de régulation et de sanction des abus de la liberté d’expression a été le droit pénal. Cependant, le renforcement de la liberté a produit, de manière inversement proportionnelle, un phénomène de «retrait progressif» du droit pénal, lequel est considéré de moins en moins comme un mode «strictement nécessaire» etproportionnel de sanction par rapport au but poursuivi. Cette thèse analyse la pertinence du recours au droit pénal dans le domaine judiciaire, où la liberté d’expression se trouve souvent confrontée au droit à la présomption d’innocence, droit à la réputation, et aux impératifs de protection de l’autorité et de l’impartialité du pouvoir judiciaire. La question est abordée à partir d’une approche de politique criminelle, laquelle nous permet de déborder le champ du droit pénal, pour fairedes propositions de régulation et de sanction nouvelles, d’une nature autre que pénale
Freedom of speech is now considered one of the essential elements of a democratic society. Driven by the European and Inter-American Court of Human Rights, it has acquired a new dimension and has an extensive protection. However, despite its importance, this freedom is not absolute, it must be balanced with other rights of equal value and legal imperatives which also deserve protection. Traditionally the way of regulating and sanctioning abuses of freedom of speech was criminal law. However, the strengthening of the freedom has produced, inversely, a phenomenon of " gradual withdrawal " of criminal law, which is considered less and less as "strictly necessary" and is often viewed as a disproportionate mode of sanction in regards to the goal pursued. This thesis analyzes the relevance of the use of criminal law in the judiciary field, where freedom of expression is often confronted with the right to presumption of innocence, right to reputation, and the need to protect the authority and impartiality of the judiciary. The issue is studied from a criminal policy approach, which allows us to go beyond the field of criminal law to make proposals for new regulation and punishment by other means than criminal
Los estilos APA, Harvard, Vancouver, ISO, etc.
5

Sun, Xiaole, Ivan B. Djordjevic y Mark A. Neifeld. "Secret Key Rates and Optimization of BB84 and Decoy State Protocols Over Time-Varying Free-Space Optical Channels". IEEE-INST ELECTRICAL ELECTRONICS ENGINEERS INC, 2016. http://hdl.handle.net/10150/621687.

Texto completo
Resumen
We optimize secret key rates (SKRs) of weak coherent pulse (WCP)-based quantum key distribution (QKD) over time-varying free-space optical channels affected by atmospheric turbulence. The random irradiance fluctuation due to scintillation degrades the SKR performance of WCP-based QKD, and to improve the SKR performance, we propose an adaptive scheme in which transmit power is changed in accordance with the channel state information. We first optimize BB84 and decoy state-based QKD protocols for different channel transmittances. We then present our adaptation method, to overcome scintillation effects, of changing the source intensity based on channel state predictions from a linear autoregressive model while ensuring the security against the eavesdropper. By simulation, we demonstrate that by making the source adaptive to the time-varying channel conditions, SKRs of WCP-based QKD can be improved up to over 20%.
Los estilos APA, Harvard, Vancouver, ISO, etc.
6

Darmon, Julien. "La loi du secret : la kabbale comme source de halakha chez r. Joseph Caro et les décisionnaires séfarades ultérieurs". Paris, EHESS, 2007. http://www.theses.fr/2007EHES0110.

Texto completo
Resumen
Contrairement à une idée répandue, les questions légales et rituelles sont au centre des préoccupations des kabbalistes. Et, en retour, la littérature halakhique est très loin d'avoir ignoré le discours kabbalistique sur ces questions. Depuis les débuts de la kabbale, voire dans le Talmud déjà, les deux ordres de discours s'interpénétrent. Leur unité organique et la finalité messianique de leur dialectique trouve son expression la plus claire dans l'introduction du 'Ets Hayyim, principal texte de la kabbale lurianique. A la lumière des notions qui y sont exposées, et guidée par le concept de hiérohistoire emprunté à Henry Corbin, cette étude propose une relecture phénoménologique de trois points précis du rituel juif qui ont cristallisé autour d'eux l'essentiel des discussions sur les rapports entre kabbale et halakha. Il en résulte un regard nouveau sur les moteurs métahistoriques et eschatologiques de l'histoire des pratiques religieuses juives
Contrary to a well-spread notion, legal and ritual issues are an important focus of kabbalistic discourse and the halakhic literature, in turn, is far from having negleted what the kabbalists had to say. Since the historic beginnings of kabbalah, and even in the Talmud, legal and symbolic discourses interpenetrate. Their organic unity and the messianic telos of their dialectics are best articulated in the introduction to the main text of Lurianic kabbalah, 'Ets Hayyim. In the light of the notions presented therein, and following the concept of hierohistory borrowed from Henry Corbin, this study proposes a phenomenological re-reading of three precise aspects of the Jewish ritual, which have crystallized the essential discussions about the relationship between halakhah and kabbalah. The result is a new outlook on the metahistorical and eschatological motives behind the history of Jewish religious practices
Los estilos APA, Harvard, Vancouver, ISO, etc.
7

Lazoul, Mohamed. "Etude de la génération paramétrique optique dans les cristaux photoniques non linéaires : application aux sources multilongueurs d'onde". Paris 13, 2013. http://scbd-sto.univ-paris13.fr/secure/edgalilee_th_2013_lazoul.pdf.

Texto completo
Resumen
Le but de ce travail est de proposer de nouvelles solutions basées sur l’optique non linéaire pour réaliser des sources de lumière cohérente multilongueurs d’onde flexibles et hautement efficaces. On s’intéresse plus particulièrement à la génération paramétrique optique dans les cristaux photoniques non linéaires de second ordre. En premier lieu nous avons étudié la génération paramétrique avec quasi-accord de phase non colinéaire dans les cristaux PPLT-1D. Nous nous sommes intéressés aux mécanismes d’accord de phase ainsi que les longueurs d’onde générées en fonction des paramètres du cristal photonique. Le deuxième volet de ce travail, est consacré à l’étude de la génération et de l’oscillation paramétrique optique dans les cristaux photoniques non linéaires à deux dimensions PPLT-2D. Ces architectures, riches en vecteurs de réseau réciproque, permettent de réaliser plusieurs quasi-accords de phase non colinéaires simultanément. L’emploi des structures 2D pour la réalisation d’oscillateurs paramétriques optiques est une solution très prometteuse pour la réalisation de sources optiques cohérentes multilongueurs d’onde efficaces
The aim behind this work is to propose new solutions based on nonlinear optics to design flexible and highly efficient multiwavelength coherent sources. We are particularly interested on multiple wavelength generation by means of optical parametric conversion in second order nonlinear photonic crystals. For this purpose, we have designed and fabricated second order nonlinear photonic crystals. Firstly, we have considered the case of non collinear quasi-phase matching in 1D-PPLT crystals. We have studied multiple non collinear interactions versus the photonic crystal’s parameters. The generated wavelengths are spatially distributed at symmetrical positions around the non collinear direction. Secondly, we have studied the case of multiple quasi-phase matching in 2D nonlinear photonic crystals. We have demonstrated multiwavelength non collinear generation in 2D-PPLT crystals. In order to design an efficient multiwavelength optical source we have designed and achieved a singly resonant optical parametric oscillator based on 2D-PPLT crystals
Los estilos APA, Harvard, Vancouver, ISO, etc.
8

Friedman, Yaron. "Les Nusayri-ʿAlawis : entre sunna et shiʿa, refus et acceptation selon les sources arabes médiévales et modernes". Paris 4, 2006. http://www.theses.fr/2006PA040012.

Texto completo
Resumen
L'étude de la secte Nuîayri-‘AlawÌte revêt une importance particulière, car il s’agit de la seule secte à gouverner un pays du Moyen-Orient. Ce travail présente divers aspects de la secte et évoque son image, telle qu’elle transparaît dans les sources Musulmanes. Cette thèse identifie l’existence, dans le monde musulman, de trois attitudes importantes à l’égard de la secte NuîayrÌ-‘AlawÌte: Une forte hostilité parmi la majorité sunnite. Une coexistence, au sein du žÌ‘Ìsme, entre indulgence et hostilité. Une réaction apologétique de la part des NuîayrÌs-AlawÌs eux-mêmes. L’analyse des textes arabes médiévaux et modernes montre une continuité dans les trois attitudes concernant les NuîayrÌs-‘AlawÌs exposées ci-dessus. Cette étude monographique traite un certain nombre de thèmes qui, jusqu’à présent, n'avaient pas fait l’objet de recherche : La biographie des fondateurs de la secte, notamment de sa figure principale, al-usayn ibn amdan al-ŽaîÌbÌ; le manuscrit du DÌwan (le corpus poétique) d'al-ŽaîÌbÌ et la fatwa (le décret) d'Ibn Taymiyya contre les NuîayrÌs
The study of the NuîayrÌ-AlawÌ sect is of particular importance, due to the fact that it is the only sect that rules a country in the Middle East. This research explores the NuîayrÌ-AlawÌ sect from a distinct perspective by dealing with their image as reflected in Muslim sources. This thesis identifies three major attitudes in the Muslim world toward the NuîayrÌ-AlawÌ sect :A strong hostility among the Sunni majority. A combination of indulgence and hostility that coexist in žÌ‘Ìsm. An apologetic response among the NuîayrÌ-AlawÌs themselves. A survey of medieval and modern Arabic texts suggests a continuity in the three attitudes towards the Nusayri-‘AlawÌs outlined above. This monographic study treats a number of issues that have not been adequately addressed in previous research, such as : The biography of the founders of the sect, especialy the main figure, al-usayn ibn amdªn al-ŽaîÌbÌ; the manuscript of the DÌwan (poetic corpus) of al al-ŽaîÌbÌ and the fatwa (decree) of Ibn Taymiyya against the NuîayrÌs
Los estilos APA, Harvard, Vancouver, ISO, etc.
9

Delbe, Jean. "L'idf45 (inhibitory diffusible factor 45 kda) : un inhibiteur de croissance secrete par les fibroblastes de souris". Paris 6, 1991. http://www.theses.fr/1991PA066459.

Texto completo
Resumen
Nos resultats apportent des elements nouveaux dans la comprehension du mode d'action d'un inhibiteur de croissance (idf45) que nous avons purifie a partir de milieu conditionne par des cultures denses de cellules 3t3 swiss. C'est une proteine monomerique de 45 kda, qui inhibe de maniere reversible la croissance des fibroblastes embryonnaires de poulet (cef). L'idf45 inhibe a 100% la stimulation de la synthese d'adn induite par le serum et par l'igf-1 dans ces cellules. Il s'agit d'une proteine de liaison des igfs (igfbp) qui presente des homologies structurelles et fonctionnelles avec l'igfbp-3 de rat. Nous avons de nombreux faits experimentaux qui appuient l'hypothese selon laquelle l'idf45 est une molecule bifonctionnelle, capable de lier les igfs mais egalement capable d'inhiber la stimulation de la synthese d'adn induit par le serum. Ainsi, l'idf45 est capable d'inhiber, dans les cef, la stimulation de la synthese d'adn induit par des facteurs de croissance differents des igfs, notamment le fgfb et des fractions seriques depourvues d'igf-1 et -2. Nous avons egalement mis en evidence la presence de site de liaison de l'idf45 a la surface des cef, ainsi qu'une internalisation specifique de la proteine
Los estilos APA, Harvard, Vancouver, ISO, etc.
10

Wang, Shiping. "Peptides as amino acid sources for the synthesis of secreted proteins by mammary tissue explants and cultured mammary epithelial cells". Diss., Virginia Tech, 1994. http://hdl.handle.net/10919/39137.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
11

Chassagnon, Serge Nehlig Astrid. "Imagerie de perfusion des crises épileptiques temporo-limbiques zones épileptogènes et non épileptogènes /". Strasbourg : Université Louis Pasteur, 2007. http://eprints-scd-ulp.u-strasbg.fr:8080/secure/00000658/02/Chassagnon2006.pdf.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
12

Savage, Ashley Christian. "Crown servants and unauthorised disclosures : whistleblowing, executive accountability and the public interest". Thesis, Durham University, 2012. http://etheses.dur.ac.uk/3640/.

Texto completo
Resumen
The unauthorised disclosure of official information has caused embarrassment to successive governments regardless of political affiliation. At times, the disclosure of highly important documents pertaining to national security has reportedly caused immeasurable harm to the defence of the realm and damaged international cooperation. The protection of national security may however be used as a shield behind which malpractice can occur. Use of the Official Secrets Acts to prosecute Crown Servants for the unauthorised disclosure of information damaging to the reputation of government has proved controversial. Crown servants operate in an environment whereby a relationship of trust and loyalty is paramount to the running of government in a democratic society. Crown servants, however, remain in a unique position to witness acts of malpractice or maladministration. When other checks and balances fail, the Crown servant is faced with the unenviable prospect of allowing the malpractice to continue or to blow the whistle. This thesis provides an assessment of the existing officially prescribed mechanisms for Crown servants to blow the whistle and the position of the Crown servant as a journalistic source. It considers Crown servants in the Civil Service and is extended to provide two distinct case studies of servants in the UK intelligence community and members of the UK armed forces. This thesis critically evaluates the available whistleblower procedures alongside the current mechanisms used to hold the government and its departments to account, concluding that there are significant gaps in the current processes. Comparative analysis of other jurisdictions is used to bolster understanding with the objective of providing a number of key recommendations to provide strong, viable, alternatives to unauthorised disclosures.
Los estilos APA, Harvard, Vancouver, ISO, etc.
13

Tavangaran, Nima [Verfasser], Holger [Akademischer Betreuer] Boche, Holger [Gutachter] Boche, H. Vincent [Gutachter] Poor, Antonia [Gutachter] Wachter-Zeh y Rafael F. [Gutachter] Schaefer. "Robust Secret-Key Generation under Source Uncertainty and Communication Rate Constraint / Nima Tavangaran ; Gutachter: Holger Boche, H. Vincent Poor, Antonia Wachter-Zeh, Rafael F. Schaefer ; Betreuer: Holger Boche". München : Universitätsbibliothek der TU München, 2018. http://d-nb.info/1161528474/34.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
14

Sanchez, Torres José Libardo. "Vulnérabilité, interdépendance et analyse des risques des postes sources et des modes d’exploitation décentralisés des réseaux électriques". Thesis, Grenoble, 2013. http://www.theses.fr/2013GRENT104/document.

Texto completo
Resumen
Au vu de l’utilisation croissante des technologies de l’information et de la communication dans les réseaux électriques, il est indispensable d’étudier l’étroite liaison entre ces infrastructures et d’avoir une vision intégrée du système couplé. Cette thèse porte ainsi sur la modélisation des systèmes multi-infrastructures. Cela inclut les interdépendances et les trajectoires de défaillances de type modes communs, aggravations et cascades. Il est en effet nécessaire d’identifier les points de faiblesse qui peuvent déclencher une ou de multiples défaillance(s), se succéder en cascade au travers de ces infrastructures liées et ainsi entrainer des défaillances inattendues et de plus en plus graves dans des autres infrastructures. Dans cette optique, différents modèles basés sur la théorie des Réseaux Complexes sont développés afin d’identifier les composants les plus importantes, et pourtant critiques, dans le système interconnecté. Un des principaux verrous scientifiques levé dans cette thèse est relatif au développement d'un modèle mathématique « unifié » afin de représenter les comportements des multiples infrastructures non-homogènes qui ont des interdépendances asymétriques
In view of the increasing use of Information and Communication Technol-ogies in power systems, it is essential to study the interdependencies between these coupled heterogeneous systems. This thesis focuses on the modeling of multi- infrastructure systems. This includes interdependencies and the three major failures families: common mode, escalat-ing and cascading. It is indeed necessary to identify the weaknesses that can trigger one or multiple failure(s) and cascade through these interdependent infrastructures, causing unex-pected and increasingly more serious failures to other infrastructures. In this context, different approaches, based on the theory of Complex Networks, are developed to identify the most critical components in the coupled heterogeneous system. One of the major scientific barriers addressed in this thesis is the development of a unified mathematical model to represent the behavior
Los estilos APA, Harvard, Vancouver, ISO, etc.
15

Solana, Javier. "All that glitters is not gold : the re-use of securities collateral as a source of systemic risk". Thesis, University of Oxford, 2017. https://ora.ox.ac.uk/objects/uuid:4f5df3ab-ca74-425f-9e35-9a25cd8336b6.

Texto completo
Resumen
Since the 1980s, regulators in the U.S. and the U.K. have protected the collateral taker's right to re-use securities collateral in securities financing and OTC derivatives markets on the understanding that it would promote liquidity and credit growth, and reduce systemic risk. However, this rationale was incomplete: it failed to acknowledge the full implications of collateral re-use for systemic risk. In this dissertation, I aim to complete that understanding by illustrating how the re-use of securities collateral in those markets can aggravate systemic risk. In particular, I describe two effects. First, re-using securities collateral multiplies the number of market participants that will be exposed to changes in the price of the collateral asset and can thus amplify the role of asset prices as channels of contagion. Second, by conferring a right to re-use, the collateral provider will effectively waive its proprietary interests in the collateral assets and retain a mere contractual claim against the collateral taker for the return of equivalent securities. This transformation will accentuate the incentive of the collateral provider to run from an over-collateralised collateral taker if the latter were to experience financial difficulty. Information asymmetries and a lack of coordination among collateral providers could push the collateral taker over the brink of insolvency. These risks pose an obvious question for regulators: what should we do about collateral re-use? At a time when international bodies are drawing their attention to this widespread market practice, the question is an invitation to a very timely reflection. The final chapter of the dissertation offers an answer to this question and assesses the potential efficacy of the most recent regulatory initiatives in relation to collateral re-use.
Los estilos APA, Harvard, Vancouver, ISO, etc.
16

Ben, Jaballah Wafa. "Securing wireless sensor and vehicular networks". Thesis, Bordeaux, 2014. http://www.theses.fr/2014BORD0013/document.

Texto completo
Resumen
Les Réseaux de Capteurs Sans Fils (RCSFs) et les réseaux véhiculaires sont de plus en plus répandus, et déployés dans des domaines d’applications variés tels que la santé, la surveillance environnementale, les applications d’alerte d’accident, et les applications militaires. Cependant, ces réseaux peuvent être sujets à des attaques, ce qui empêche leur utilisation à grande échelle. Cette thèse étudie la sécurité des communications pour les réseaux de capteurs sans fils, et les communications inter-véhiculaires. Dans ce but, nous abordons quatre aspects importants. La première étude porte sur l’authentification des messages diffusés dans les réseaux de capteurs. Nous nous concentrons sur les principaux schémas à base de divulgation de clés d’authentification. Nous démontrons que le délai de divulgation de clé induit un délai d’authentification, ce qui pourrait conduire à une attaque de mémoire de déni de service. Nous proposons ensuite deux protocoles d’authentification de la source dans les RCSFs, pour surmonter la vulnérabilité des solutions existantes. Les schémas proposés garantissent la gestion efficace de la mémoire tampon du récepteur, en utilisant un mécanisme d’authentification par niveau, et une structure de Filtre de Bloom afin de réduire le coût de communication. Ensuite, nous validons nos protocoles en utilisant l’outil de vérification AVISPA, et nous les évaluons avec des expérimentations dans l’environment TinyOS. Nous confirmons que ces protocoles fournissent un service d’authentification de la source tout en respectant les contraintes de RCSFs. La seconde étude porte sur le problème de stockage au niveau des capteurs. Nous considérons en particulier l’attaque d’authentification différée “Delayed Authentication Compromise” (DAC) dans les RCSFs, qui permet à un attaquant d’utiliser une clé déjà divulguée pour signer d’autres messages. Nous montrons d’abord que les systèmes récemment proposés qui sont résistants également à l’attaque DAC sont vulnérables aussi à deux types d’attaques: attaque de permutation de commandes (où un adversaire prétend “permuter” deux messages au fil du temps), et l’attaque de rejet de commandes (où un adversaire semble “cacher” un message envoyé par la station de base). Nous proposons ensuite une nouvelle solution d’authentification. Notre analyse montre que notre solution est efficace pour détecter à la fois l’attaque de permutation de commandes et l’attaque de rejet de commandes, — et en même temps — est plus efficace (en termes de communication et de calcul) que les solutions existantes. xxiDans la troisième étude, nous considérons le problème de la sécurité de la gestion des clés dans les réseaux de capteurs. Nous présentons de nouveaux schémas d’authentification à base de clés symétriques qui présentent un faible coût d’authentification et de communication. Nos systèmes sont construits en intégrant un mécanisme de réputation, un filtre de Bloom, et un arbre binaire de clés pour la distribution et la mise à jour des clés d’authentification. Nos schémas d’authentification sont efficaces en matière de communication et de consommation de l’énergie. La quatrième étude porte sur la sécurité des communications véhiculaires. Nous nous concentrons sur les applications d’alerte d’accident. Nous analysons les menaces pour un ensemble d’algorithmes. Nous démontrons que ces systèmes sont vulnérables à l’attaque d’injection d’une fausse position, à l’attaque de rejeu de message d’alerte, et à l’attaque d’interruption de message d’alerte. Ensuite, nous proposons des contre-mesures à ces menaces. Nous avons donc proposé une solution qui est à la fois rapide et sécurisée pour les applications d’alerte d’accident : Un algorithme rapide et sécurisé pour la diffusion des messages en multi-saut (FS-MBA). Enfin, nous confirmons l’efficacité et la faisabilité des différents protocoles en effectuant un ensemble de simulations sous le simulateur NS-2
Wireless sensor and vehicular networks play an important role in critical military and civil applications, and pervade our daily life. However, security concerns constitute a potential stumbling block to the impeding wide deployment of sensor networks and vehicular communications. This dissertation studies communication security for Wireless Sensor Networks (WSNs), and vehicular communication. To this aim, we address four important aspects. The first study addresses broadcast authentication in WSNs. We focus on key disclosure based schemes. We demonstrate that key disclosure delay induces an authentication delay, which could lead to a memory DoS attack. We then propose two broadcastauthentication protocols for WSNs, which overcome the security vulnerability of existingsolutions. The proposed schemes guarantee the efficient management of receiver’s buffer, by employing a staggered authentication mechanism, and a Bloom filter data structure to reduce the communication overhead. We also validate our protocols under the AVISPA model checking tool, and we evaluate them with experiments under TinyOS. Our findings are that these protocols provide source authentication service while respecting the WSN constraints.The second study addresses the storage issue in WSNs, in particular the Delayed AuthenticationCompromise attack (DAC). We first demonstrate that recently proposed schemes, which also address the DAC issue are vulnerable to two kinds of attacks: switch command attack (where an adversary pretends to “switch” two messages over time), and drop command attack (where an adversary just pretends to “hide” a message sent from the broadcaster). As a countermeasure against these attacks, we propose a new solution for broadcast authentication. Our analysis shows that our solution is effective in detecting both switch command and drop command attack, and—at the same time—is more efficient (in terms of both communication and computation) than the state of the art solutions.In the third study, we address key management security in WSNs. We present novel symmetric-key-based authentication schemes which exhibit low computation and communication authentication overhead. Our schemes are built upon the integration of a reputation mechanism, a Bloom filter, and a key binary tree for the distribution and updating of the auxviii thentication keys. Our schemes are lightweight and efficient with respect to communication and energy overhead. The fourth study addresses security in vehicular communications. We focus on fast multi hop broadcast applications. We analyze the security threats of state of the art vehicular based safety applications. We demonstrate that these schemes are vulnerable to the position cheating attack, the replay broadcast message attack, and the interrupting forwarding attack. Then, we propose countermeasures for these threats. We hence propose a complete solution which is both fast and secure in broadcasting safety related messages: Fast and Secure Multi-hop Broadcast Algorithm (FS-MBA). Finally, we confirm the efficiency and feasibility of our proposals using an extensive set of simulations under NS-2 Simulator
Los estilos APA, Harvard, Vancouver, ISO, etc.
17

Lefrançois-Martinez, Anne-Marie. "Caracterisation et regulation par les androgenes d'une proteine de 24 kda secretee par l'epididyme de souris. Etude chez l'adulte et au cours du developpement post-natal". Clermont-Ferrand 2, 1991. http://www.theses.fr/1991CLF21383.

Texto completo
Resumen
L'expression de deux proteines basiques de 24 kda a ete mise en evidence dans les cellules epitheliales de la tete de l'epididyme de souris adulte. Ces deux proteines partagent des homologies dans leur structure primaire, des proprietes immunologiques communes et presentent une interaction specifique avec la membrane des spermatozoides en transit dans l'epididyme. Ce dernier resultat permet d'envisager un role potentiel de ces proteines dans la maturation des gametes. A l'age adulte, leur synthese disparait chez des animaux castres depuis 15 jours et est largement restauree chez des animaux adultes puis traites par la testosterone. Chez le jeune, la synthese tissulaire des proteines de 24 kda est detectee des le 20eme jour de vie et leur presence dans les produits de secretion apparait entre 20 et 30 jours. Apres castration a l'age de 10 jours, ou dans des cultures d'explants d'animaux de 10 jours, l'expression de ces proteines est insensible a la presence ou l'absence d'androgenes. Par contre les androgenes sont responsables du maintien de l'expression de ces proteines a partir du 20eme jour de vie. Ces resultats plaident en faveur d'une mise en place progressive de l'androgeno-dependance des proteines de 24 kda. Le passage en culture primaire de cellules epididymaires s'accompagne d'une perte partielle de l'androgeno-dependance de l'expression des proteines de 24 kda. Ce resultat, pouvant attester d'une modification dans la differenciation des cellules epididymaires exprimant les proteines de 24 kda, est discute
Los estilos APA, Harvard, Vancouver, ISO, etc.
18

Krasnowski, Piotr. "Codage conjoint source-chiffrement-canal pour les canaux de communication vocaux sécurisés en temps réel". Thesis, Université Côte d'Azur, 2021. http://www.theses.fr/2021COAZ4029.

Texto completo
Resumen
Les risques croissants de violation de la vie privée et d’espionnage associés à la forte croissance des communications mobiles ont ravivé l’intérêt du concept originel de chiffrement de la parole sous forme de signaux audio transmis sur des canaux vocaux non spécifiques. Les méthodes habituelles utilisées pour la transmission de données cryptées par téléphonie analogique se sont révélées inadaptées pour les communications vocales modernes (réseaux cellulaires, VoIP) avec leurs algorithmes de compression de la voix, de détection d’activité vocale et de suppression adaptative du bruit. La faible bande passante disponible, les distorsions non linéaires des canaux et les phénomènes d’évanouissements du signal motivent l’introduction d’une approche conjointe du codage et du chiffrement de la parole adaptée aux canaux vocauxbruités modernes.Dans cette thèse sont développés, analysés et validés divers schémas sûrs et efficaces pour le chiffrement et la transmission de la parole en temps réel pour les canaux vocaux modernes. En plus du chiffrement de la parole, cette étude couvre les aspects sécurité et algorithmique de l’ensemble du système de communication vocale - aspects critiques d’un point de vue industriel. La thèse détaille un système de chiffrement de la parole associé à un codage avec perte, par brouillage aléatoire des paramètres vocaux (volume, hauteur, timbre) de certaines représentations de la parole. En résulte un pseudo-signal vocal chiffré robuste aux erreurs ajoutées par les canaux de transmission modernes. La technique de chiffrement repose sur l’introduction de translations et rotations aléatoires sur des maillages de tores plats associés à des codes sphériques. Face aux erreurs de transmission, le schéma déchiffre approximativement les paramètres vocaux et reconstruit, grâce à un synthétiseur vocal utilisant un réseau de neurones par apprentissage, un signal de parole perceptuellement très proche du signal d’origine. Le dispositif expérimental a été validé par la transmission de signaux de type pseudo-voix chiffrés sur un canal vocal réel. Les signaux de parole déchiffrés ont été favorablement notés lors d’une évaluation subjective de qualité incluant environ 40 participants.La thèse décrit également une nouvelle technique de transmission de données sur canaux vocaux en utilisant un dictionnaire d’ondes harmoniques courtes représentant les mots d’un code quaternaire. La technique fournit un débit binaire variable allant jusqu’à 6.4 kbps et a été testée avec succès sur différents canaux vocaux réels. Enfin, est présenté aussi un protocole d’échange de clés cryptographiques dédié pour les canaux vocaux authentifiés par signatures et vérification vocale. La sécurité du protocole a été vérifiée sous forme d’un modèle symbolique par l’assistant de preuve formelle Tamarin.L’étude conclut qu’une communication vocale sécurisée sur des canaux vocaux numériques réels est techniquement et de fait viable lorsque les canaux vocaux utilisés pour la communication sont stables et ne présentent que des distorsions prévisibles
The growing risk of privacy violation and espionage associated with the rapid spread of mobile communications renewed interest in the original concept of sending encrypted voice as audio signal over arbitrary voice channels. The usual methods used for encrypted data transmission over analog telephony turned out to be inadequate for modern vocal links (cellular networks, VoIP) equipped with voice compression, voice activity detection, and adaptive noise suppression algorithms. The limited available bandwidth, nonlinear channel distortion, and signal fadings motivate the investigation of a dedicated, joint approach for speech encodingand encryption adapted to modern noisy voice channels.This thesis aims to develop, analyze, and validate secure and efficient schemes for real-time speech encryption and transmission via modern voice channels. In addition to speech encryption, this study covers the security and operational aspects of the whole voice communication system, as this is relevant from an industrial perspective.The thesis introduces a joint speech encryption scheme with lossy encoding, which randomly scrambles the vocal parameters of some speech representation (loudness, pitch, timbre) and outputs an encrypted pseudo-voice signal robust against channel noise. The enciphering technique is based on random translations and random rotations using lattices and spherical codes on flat tori. Against transmission errors, the scheme decrypts the vocal parameters approximately and reconstructs a perceptually analogous speech signal with the help of a trained neural-based voice synthesizer. The experimental setup was validated by sending encrypted pseudo-voice over a real voice channel, and the decrypted speech was tested using subjective quality assessment by a group of about 40 participants.Furthermore, the thesis describes a new technique for sending data over voice channels that relies on short harmonic waveforms representing quaternary codewords. This technique achieves a variable bitrate up to 6.4 kbps and has been successfully tested over various real voice channels. Finally, the work considers a dedicated cryptographic key exchange protocol over voice channels authenticated by signatures and a vocal verification. The protocol security has been verified in a symbolic model using Tamarin Prover.The study concludes that secure voice communication over real digital voice channels is technically viable when the voice channels used for communication are stable and introduce distortion in a predictable manner.stabintroduce distortion in a predictable manner
Los estilos APA, Harvard, Vancouver, ISO, etc.
19

Dacheux, Mélanie. "Etude in vivo du rôle potentiel de la phospholipase A2 de groupe IIA humaine dans le paludisme : Caractérisation de la physiopathologie de l'infection à Plasmodium chabaudi chez la souris C57BL/6 transgénique pour l'enzyme". Thesis, Paris, Muséum national d'histoire naturelle, 2018. http://www.theses.fr/2018MNHN0007.

Texto completo
Resumen
Le paludisme est une maladie tropicale causée par un parasite du genre Plasmodium. Chez l’Homme, un niveau élevé de phospholipase A2 sécrétée de groupe IIA humaine (hGIIA) est mesuré dans le plasma des patients impaludés. Cette enzyme est connue pour son rôle antibactérien et pro-inflammatoire. Cependant, son rôle dans le paludisme n’a jamais été exploré. Pour comprendre le rôle in vivo de la hGIIA dans cette pathologie, nous avons entrepris la caractérisation hématologique, histopathologique et immunohistochimique de l’infection de souris C57BL/6, transgéniques (Tg+) pour l’enzyme humaine, par l’espèce murine Plasmodium chabaudi chabaudi 864VD. Ce modèle reproduit un paludisme non létal. Nos résultats ont permis d’établir que les souris Tg+ ont un meilleur contrôle de l’infection au moment du pic de crise parasitaire (J14 post-inoculation), avec une diminution de 27% de la parasitémie, comparé aux souris « littermates » non transgéniques (Tg-). L’injection de hGIIA recombinante aux jours 12, 13 et 14 p.i. (0,125 mg/kg deux fois par jour) à des souris C57BL/6 wild-type (WT) infectées par P. c. chabaudi 864VD provoque une diminution d’environ 19% de la parasitémie à J14 p.i., démontrant un rôle direct de la hGIIA dans la diminution de la population parasitaire. Les données hématologiques montrent que l’infection chez la souris Tg+ provoque une anémie plus durable que chez la souris Tg- et une élévation nettement plus importante du nombre de leucocytes, en particulier des polynucléaires neutrophiles. Chez la souris Tg+ parasitée, on observe aussi l’activation d’un nombre important de lymphocytes et une activation spécifique des monocytes avant le pic de crise. Chez la souris Tg- infectée, les données histologiques mettent en avant une meilleure récupération des lésions histopathologiques du foie et une hyperplasie des lymphocytes B dans la rate, tandis que les souris Tg+ infectées présentent des lésions hépatiques tardives et une hématopoïèse extramédullaire splénique. Les résultats des analyses par RT-qPCR suggèrent que l’ARNm de la hGIIA augmente au pic parasitaire dans le foie des souris Tg+ infectées, mais diminue dans la rate et les cellules sanguines. L’injection de hGIIA recombinante au début de la phase patente est sans effet sur la parasitémie, ce qui laisse supposer que des événements plus tardifs dans l’infection sont nécessaires à l’activité antiparasitaire de l’enzyme. L’étude du rôle des lipoprotéines oxydées comme substrat potentiel de l’activité antiparasitaire de l’enzyme, basée sur des résultats in vitro, est abordée. En conclusion, nos études ont permis de dresser un tableau large de l’infection à Plasmodium chez la souris exprimant la hGIIA, et ouvrent de nouvelles perspectives dans l’analyse du rôle de l’enzyme dans la physiopathologie du paludisme
Malaria is a tropical disease caused by a parasite of the Plasmodium genus. High levels of circulating human group IIA secreted phospholipase A2 (hGIIA) have been reported in malaria patients. The enzyme is well known for its bactericidal and pro-inflammatory actions. However, so far its role in malaria is unknown. In order to address the in vivo role of hGIIA in malaria, we performed a hematological, histopathological and immunohistochemical characterization of C57BL/6 hGIIA transgenic mice (Tg+ mice) infected with P. chabaudi chabaudi (864VD strain), a murine Plasmodium species and strain which causes non-lethal chronic malaria. Infected Tg+ mice present a 27% reduction of parasitaemia at the peak of infection (D14 post-inoculation, p.i.) compared to infected non-transgenic littermates (Tg- mice). Intraperitoneal injection of recombinant hGIIA at D12, D13 and D14 p.i. (0.125 mg/kg twice a day) into P. chabaudi 864VD-infected WT C57BL/6 mice leads to a 19% reduction of the parasitaemia at D14 p.i., demonstrating the direct and acute role of hGIIA in lowering parasite population and presumably ruling out a potential effect linked to chronic overexpression of hGIIA in Tg+ mice. Hematological data show a durable anemia in Tg+ mice compared to Tg- mice during the infection and an important increase of leucocytes, especially of polynuclear neutrophils. The parasitized Tg+ mouse also presents a higher activation of lymphocytes and a specific activation of monocyte cells at the pic of crisis. In the infected Tg- mouse, histological data show a better histopathological recovery in the liver and B cells hyperplasia in the spleen, whereas the infected Tg+ mouse presents late hepatic injuries and splenic extra-medullar hematopoiesis. RT-qPCR analyses suggest that hGIIA mRNA increases at the pic of infection in the liver of infected Tg+ mice, but decreases in spleen and blood. Intraperitoneal injection of recombinant hGIIA at the patent phase is without effect on parasitaemia, which suggests that later infection events are needed for the enzyme antiparasitic activity. Involvement of oxidized-lipoproteins as potential hGIIA substrates, based on in vitro studies, is discussed. In conclusion, our studies allowed us to elaborate a larger picture of the infection of Plasmodium in the mice expressing hGIIA and open new perspectives in the analysis of the role of the enzyme in malaria pathophysiology
Los estilos APA, Harvard, Vancouver, ISO, etc.
20

Bliacheriene, Ana Carla. "Emprego dos subsídios e medidas compensatórias na defesa comercial: análise do regime jurídico brasileiro e aplicação dos acordos da OMC". Pontifícia Universidade Católica de São Paulo, 2006. https://tede2.pucsp.br/handle/handle/7169.

Texto completo
Resumen
Made available in DSpace on 2016-04-26T20:24:34Z (GMT). No. of bitstreams: 1 Tese ANA CARLA BLIACHERIENE.pdf: 1983408 bytes, checksum: e8bb52bda7466ff200fc0557d3c299a1 (MD5) Previous issue date: 2006-06-19
This thesis defines classifies and explores the applicable laws to subsidies and countervailing measures which are regulated by international rules of commercial defense issued by the World Trade Organization It introduces the historical evolution of the laws related to the multilateral trade by the international community and emphasizes the importance to maintain the mechanisms of commercial defense separated from those derived from the competition law Furthermore it presents out new themes related to subsidies raised in the Doha Agenda in addition to pointing out the Brazilian line of thought concerning other WTO-members propositions By classifying subsidies it discriminates financial subsidies between credit and tributary showing how the State acts as a regulator of the economical order It emphasizes the existence of a specific law system applicable to countervailing and antidumping measures in opposition to the one applicable to safeguards and it is compared with the Brazilian federal law It points out the vital importance of the maintenance of the judicial safety of the national court decisions about the application and interpretation of the WTO-derived Agreements specifically the Subsidies and Countervailing Measures Agreement Finally it shows the mechanisms available for application of the commercial defense measure by the States and international trade subjects
Aborda a definição classificação e o regime jurídico aplicável aos subsídios e às contramedidas segundo as regras do Acordo sobre Subsídios e Medidas Compensatórias da Mundial do Comércio e a Legislação brasileira Trata do histórico da regulamentação jurídica do comércio multilateral pela comunidade internacional e ressalta a importância da autonomia dos mecanismos de defesa comercial em relação àqueles derivados do direito da concorrência Destaca os novos temas em matéria de subsídios levantados na Agenda Doha de Negociação bem como a posição brasileira quanto às propostas presentadas por outros membros da Organização Diferencia subsídios financeiros tributários de ditícios e aborda a atuação do Estado como regulador da ordem econômica Destaca a existência de um regime jurídico especial e próprio aplicável às medidas antidumping e compensatórias diferente daquele aplicável às salvaguardas fazendo uma análise das visões jurisprudencial legislativa e doutrinária brasileiras Demonstra a necessidade de manutenção da segurança jurídica nas decisões do Poder Judiciário nacional no que se refere à aplicação e à interpretação dos acordos derivados da OMC mais precisamente do Acordo de Subsídio e Medidas Compensatórias Por fim aponta os mecanismos disponíveis para a aplicação dos instrumentos de defesa comercial pelos Estados e as pelas partes interessadas
Los estilos APA, Harvard, Vancouver, ISO, etc.
21

Denardi, Eveline Gonçalves. "O direito constitucional ao sigilo na relação entre jornalistas e fontes de informação: contradições, conflitos e propostas". Pontifícia Universidade Católica de São Paulo, 2007. https://tede2.pucsp.br/handle/handle/7714.

Texto completo
Resumen
Made available in DSpace on 2016-04-26T20:26:01Z (GMT). No. of bitstreams: 1 Eveline Goncalves Denardi.pdf: 1273620 bytes, checksum: b629ad22a8d78ff35b781616ba4d81b8 (MD5) Previous issue date: 2007-10-25
This work starts from the practical experience of the journalist, from the communication theory considering the message (the news), the transmitter (reporter) and the receptor (society) and from the use secrecy of the source in different sides of Journalism in order to analyze the central conflict of this dissertation. What is the interpretation do Journalism and Law do of the secrecy of the source? The understanding of the journalist takes into account, essentially the rigid ethics of his profession and considers it vital in all fields of Journalism. When he does not act like that, he understands that his work has been distorted. Whereas Law understands it as a constitutional (art.5º, inc.XIV) protection, but also evaluates it from the points of view of the civil law (obligation) and criminal law. The difference of perception between the journalist and the Judiciary Power regarding the secrecy of the source is that it gives origin to the conflicts in the Courts. Between journalists and their sources it is established a relationship based on trust. The commitment to the silence regarding the origin of the information is established. If the journalist breaks the confidentiality pact, he commits an act of treason which extends to consequences both in the practice of Journalism and in his professional credibility that, in turn, will harm the constitutional right to information in its three aspects: the right to inform, the right of getting informed and the right of being informed. In Brazil, even if it is possible to notice a tendency of the Judiciary Power to interpret the matter, taking into consideration the importance of the professional ethics, we verify some initiatives of those who consider themselves as victims of such constitutional protection and plead for reporters to reveal their informants in Court. One of the objectives of this work is to contribute for the best understanding of magistrates, of the journalist and society about the way news is formed. To the Judiciary Power it proposes a reading that, besides considering the juridical aspects of the theme, comprises the importance of the ethical value of that prerogative in Journalism when it ponders the judgment of demands that involve the secrecy of the source. In this way, we dedicate the first part to the study of the freedom speech in the Federal Constitution, to the right to information and the consequent conflicts between Journalism and personality rights. Next we analyze the international scenario, from similar experiences in Portugal and in the USA. Finally, we have brought in the main questions about the subject matter for the Brazilian reality
Neste trabalho, partimos da experiência prática do jornalista, da teoria da comunicação considerando a mensagem (notícia), o emissor (repórter) e o receptor (sociedade) e do uso imprescindível do sigilo da fonte em diferentes vertentes do Jornalismo para analisar o conflito central dessa dissertação. Qual a leitura que o Jornalismo e o Direito fazem do sigilo da fonte? O entendimento do jornalista leva em conta essencialmente a ética rígida da sua profissão e a considera imprescindível em todas as áreas do Jornalismo. Quando não age assim, entende que seu trabalho foi deturpado. Já o Direito a compreende como uma proteção constitucional (art.5º, inc.XIV), mas também a avalia dos pontos de vista do direito civil (obrigação) e penal. A diferença de percepção entre o jornalista e o Poder Judiciário a respeito do sigilo da fonte é que dá origem aos conflitos nos Tribunais. Entre jornalistas e fontes se estabelece uma relação de confiança. É firmado o comprometimento do silêncio quanto à origem da informação. Se o jornalista rompe o pacto de confidencialidade comete ato de traição com extensão de conseqüências na prática do Jornalismo e na sua credibilidade profissional que, por sua vez, irá ferir o direito constitucional à informação em suas três vertentes: o direito de informar, de se informar e de ser informado. No Brasil, ainda que seja possível perceber uma tendência do Poder Judiciário em ler a questão, considerando a importância da ética profissional, verificamos algumas iniciativas daqueles que se consideram vítimas dessa proteção constitucional, pleiteando para que os repórteres revelem seus informantes nos tribunais. Um dos objetivos deste trabalho é contribuir para o melhor entendimento dos magistrados, do jornalista e da sociedade sobre a formação da notícia. Ao Poder Judiciário propõe uma leitura que, além de considerar os aspectos jurídicos do tema, compreenda a importância do valor ético dessa prerrogativa no Jornalismo ao ponderar o julgamento das demandas que envolvem o sigilo da fonte. Nesse caminho, dedicamos a primeira parte ao estudo da liberdade de expressão na Constituição Federal, o direito à informação e os conflitos decorrentes do Jornalismo com os direitos da personalidade. Em seguida, analisamos o cenário internacional, partindo de experiências similares em Portugal e nos EUA. Por fim, trouxemos as principais questões a respeito do assunto para a realidade brasileira
Los estilos APA, Harvard, Vancouver, ISO, etc.
22

Štangler, Jan. "Architektura a správa zabezpečených sítí". Master's thesis, Vysoké učení technické v Brně. Fakulta elektrotechniky a komunikačních technologií, 2020. http://www.nusl.cz/ntk/nusl-413065.

Texto completo
Resumen
This work is focused on the security of small to medium-sized networks with central administration, especially on the creation of a methodology for secure network design.The design of a secure network for a start-up IT company, using open-source software, is described. Deployment of the designed secure network, with central management, is performed and the connectivity of network elements are tested. The model simulates network traffic situations and network attacks using penetration testing techniques. In terms of the severity of the impact on network security, intercepted attacks are evaluated and immediately reported to responsible persons. Finally, the results of the intercepted attacks are processed and further actions are recommended.
Los estilos APA, Harvard, Vancouver, ISO, etc.
23

Kozla, Dávid. "Stavebně technologický projekt pro Mezinárodní centrum klinického výzkumu Fakultní nemocnice u sv. Anny v Brně". Master's thesis, Vysoké učení technické v Brně. Fakulta stavební, 2020. http://www.nusl.cz/ntk/nusl-409970.

Texto completo
Resumen
This diploma thesis solves the construction technology project of the International Clinical Research Center of the St. Anne’s University Hospital, Brno (ICRC), namely the first stage of the construction of the buildings "B1" and "C1". It tries to design an ideal technological process of construction with respect of local conditions. Technologically it focuses mainly on the issue of special foundation, namely protection of excavation pit with secant pile wall and pile foundation. There are processed technological regulations, time and financial plans, construction budget, control and test plan, plan of heavy equipment and safety or environmental requirements. Everything is supplemented by attachments and drawing documentation.
Los estilos APA, Harvard, Vancouver, ISO, etc.
24

Mukherjee, Manuj. "Secret Key Generation in the Multiterminal Source Model : Communication and Other Aspects". Thesis, 2017. http://etd.iisc.ac.in/handle/2005/3783.

Texto completo
Resumen
This dissertation is primarily concerned with the communication required to achieve secret key (SK) capacity in a multiterminal source model. The multiterminal source model introduced by Csiszár and Narayan consists of a group of remotely located terminals with access to correlated sources and a noiseless public channel. The terminals wish to secure their communication by agreeing upon a group secret key. The key agreement protocol involves communicating over the public channel, and agreeing upon an SK secured from eavesdroppers listening to the public communication. The SK capacity, i.e., the maximum rate of an SK that can be agreed upon by the terminals, has been characterized by Csiszár and Narayan. Their capacity-achieving key generation protocol involved terminals communicating to attain omniscience, i.e., every terminal gets to recover the sources of the other terminals. While this is a very general protocol, it often requires larger rates of public communication than is necessary to achieve SK capacity. The primary focus of this dissertation is to characterize the communication complexity, i.e., the minimum rate of public discussion needed to achieve SK capacity. A lower bound to communication complexity is derived for a general multiterminal source, although it turns out to be loose in general. While the minimum rate of communication for omniscience is always an upper bound to the communication complexity, we derive tighter upper bounds to communication complexity for a special class of multiterminal sources, namely, the hypergraphical sources. This upper bound yield a complete characterization of hypergraphical sources where communication for omniscience is a rate-optimal protocol for SK generation, i.e., the communication complexity equals the minimum rate of communication for omniscience. Another aspect of the public communication touched upon by this dissertation is the necessity of omnivocality, i.e., all terminals communicating, to achieve the SK capacity. It is well known that in two-terminal sources, only one terminal communicating success to generate a maximum rate secret key. However, we are able to show that for three or more terminals, omnivocality is indeed required to achieve SK capacity if a certain condition is met. For the specific case of three terminals, we show that this condition is also necessary to ensure omnivocality is essential in generating a SK of maximal rate. However, this condition is no longer necessary when there are four or more terminals. A certain notion of common information, namely, the Wyner common information, plays a central role in the communication complexity problem. This dissertation thus includes a study of multiparty versions of the two widely used notions of common information, namely, Wyner common information and Gács-Körner (GK) common information. While evaluating these quantities is difficult in general, we are able to derive explicit expressions for both types of common information in the case of hypergraphical sources. We also study fault-tolerant SK capacity in this dissertation. The maximum rate of SK that can be generated even if an arbitrary subset of terminals drops out is called a fault-tolerant SK capacity. Now, suppose we have a fixed number of pairwise SKs. How should one distribute them amongpairs of terminals, to ensure good fault tolerance behavior in generating a groupSK? We show that the distribution of the pairwise keys according to a Harary graph provides a certain degree of fault tolerance, and bounds are obtained on its fault-tolerant SK capacity.
Los estilos APA, Harvard, Vancouver, ISO, etc.
25

Mukherjee, Manuj. "Secret Key Generation in the Multiterminal Source Model : Communication and Other Aspects". Thesis, 2017. http://etd.iisc.ernet.in/2005/3783.

Texto completo
Resumen
This dissertation is primarily concerned with the communication required to achieve secret key (SK) capacity in a multiterminal source model. The multiterminal source model introduced by Csiszár and Narayan consists of a group of remotely located terminals with access to correlated sources and a noiseless public channel. The terminals wish to secure their communication by agreeing upon a group secret key. The key agreement protocol involves communicating over the public channel, and agreeing upon an SK secured from eavesdroppers listening to the public communication. The SK capacity, i.e., the maximum rate of an SK that can be agreed upon by the terminals, has been characterized by Csiszár and Narayan. Their capacity-achieving key generation protocol involved terminals communicating to attain omniscience, i.e., every terminal gets to recover the sources of the other terminals. While this is a very general protocol, it often requires larger rates of public communication than is necessary to achieve SK capacity. The primary focus of this dissertation is to characterize the communication complexity, i.e., the minimum rate of public discussion needed to achieve SK capacity. A lower bound to communication complexity is derived for a general multiterminal source, although it turns out to be loose in general. While the minimum rate of communication for omniscience is always an upper bound to the communication complexity, we derive tighter upper bounds to communication complexity for a special class of multiterminal sources, namely, the hypergraphical sources. This upper bound yield a complete characterization of hypergraphical sources where communication for omniscience is a rate-optimal protocol for SK generation, i.e., the communication complexity equals the minimum rate of communication for omniscience. Another aspect of the public communication touched upon by this dissertation is the necessity of omnivocality, i.e., all terminals communicating, to achieve the SK capacity. It is well known that in two-terminal sources, only one terminal communicating success to generate a maximum rate secret key. However, we are able to show that for three or more terminals, omnivocality is indeed required to achieve SK capacity if a certain condition is met. For the specific case of three terminals, we show that this condition is also necessary to ensure omnivocality is essential in generating a SK of maximal rate. However, this condition is no longer necessary when there are four or more terminals. A certain notion of common information, namely, the Wyner common information, plays a central role in the communication complexity problem. This dissertation thus includes a study of multiparty versions of the two widely used notions of common information, namely, Wyner common information and Gács-Körner (GK) common information. While evaluating these quantities is difficult in general, we are able to derive explicit expressions for both types of common information in the case of hypergraphical sources. We also study fault-tolerant SK capacity in this dissertation. The maximum rate of SK that can be generated even if an arbitrary subset of terminals drops out is called a fault-tolerant SK capacity. Now, suppose we have a fixed number of pairwise SKs. How should one distribute them amongpairs of terminals, to ensure good fault tolerance behavior in generating a groupSK? We show that the distribution of the pairwise keys according to a Harary graph provides a certain degree of fault tolerance, and bounds are obtained on its fault-tolerant SK capacity.
Los estilos APA, Harvard, Vancouver, ISO, etc.
26

Vatedka, Shashank. "Lattice Codes for Secure Communication and Secret Key Generation". Thesis, 2017. http://etd.iisc.ac.in/handle/2005/3584.

Texto completo
Resumen
In this work, we study two problems in information-theoretic security. Firstly, we study a wireless network where two nodes want to securely exchange messages via an honest-but-curious bidirectional relay. There is no direct link between the user nodes, and all communication must take place through the relay. The relay behaves like a passive eavesdropper, but otherwise follows the protocol it is assigned. Our objective is to design a scheme where the user nodes can reliably exchange messages such that the relay gets no information about the individual messages. We first describe a perfectly secure scheme using nested lattices, and show that our scheme achieves secrecy regardless of the distribution of the additive noise, and even if this distribution is unknown to the user nodes. Our scheme is explicit, in the sense that for any pair of nested lattices, we give the distribution used for randomization at the encoders to guarantee security. We then give a strongly secure lattice coding scheme, and we characterize the performance of both these schemes in the presence of Gaussian noise. We then extend our perfectly-secure and strongly-secure schemes to obtain a protocol that guarantees end-to-end secrecy in a multichip line network. We also briefly study the robustness of our bidirectional relaying schemes to channel imperfections. In the second problem, we consider the scenario where multiple terminals have access to private correlated Gaussian sources and a public noiseless communication channel. The objective is to generate a group secret key using their sources and public communication in a way that an eavesdropper having access to the public communication can obtain no information about the key. We give a nested lattice-based protocol for generating strongly secure secret keys from independent and identically distributed copies of the correlated random variables. Under certain assumptions on the joint distribution of the sources, we derive achievable secret key rates. The tools used in designing protocols for both these problems are nested lattice codes, which have been widely used in several problems of communication and security. In this thesis, we also study lattice constructions that permit polynomial-time encoding and decoding. In this regard, we first look at a class of lattices obtained from low-density parity-check (LDPC) codes, called Low-density Construction-A (LDA) lattices. We show that high-dimensional LDA lattices have several “goodness” properties that are desirable in many problems of communication and security. We also present a new class of low-complexity lattice coding schemes that achieve the capacity of the AWGN channel. Codes in this class are obtained by concatenating an inner Construction-A lattice code with an outer Reed-Solomon code or an expander code. We show that this class of codes can achieve the capacity of the AWGN channel with polynomial encoding and decoding complexities. Furthermore, the probability of error decays exponentially in the block length for a fixed transmission rate R that is strictly less than the capacity. To the best of our knowledge, this is the first capacity-achieving coding scheme for the AWGN channel which has an exponentially decaying probability of error and polynomial encoding/decoding complexities.
Los estilos APA, Harvard, Vancouver, ISO, etc.
27

Vatedka, Shashank. "Lattice Codes for Secure Communication and Secret Key Generation". Thesis, 2017. http://etd.iisc.ernet.in/2005/3584.

Texto completo
Resumen
In this work, we study two problems in information-theoretic security. Firstly, we study a wireless network where two nodes want to securely exchange messages via an honest-but-curious bidirectional relay. There is no direct link between the user nodes, and all communication must take place through the relay. The relay behaves like a passive eavesdropper, but otherwise follows the protocol it is assigned. Our objective is to design a scheme where the user nodes can reliably exchange messages such that the relay gets no information about the individual messages. We first describe a perfectly secure scheme using nested lattices, and show that our scheme achieves secrecy regardless of the distribution of the additive noise, and even if this distribution is unknown to the user nodes. Our scheme is explicit, in the sense that for any pair of nested lattices, we give the distribution used for randomization at the encoders to guarantee security. We then give a strongly secure lattice coding scheme, and we characterize the performance of both these schemes in the presence of Gaussian noise. We then extend our perfectly-secure and strongly-secure schemes to obtain a protocol that guarantees end-to-end secrecy in a multichip line network. We also briefly study the robustness of our bidirectional relaying schemes to channel imperfections. In the second problem, we consider the scenario where multiple terminals have access to private correlated Gaussian sources and a public noiseless communication channel. The objective is to generate a group secret key using their sources and public communication in a way that an eavesdropper having access to the public communication can obtain no information about the key. We give a nested lattice-based protocol for generating strongly secure secret keys from independent and identically distributed copies of the correlated random variables. Under certain assumptions on the joint distribution of the sources, we derive achievable secret key rates. The tools used in designing protocols for both these problems are nested lattice codes, which have been widely used in several problems of communication and security. In this thesis, we also study lattice constructions that permit polynomial-time encoding and decoding. In this regard, we first look at a class of lattices obtained from low-density parity-check (LDPC) codes, called Low-density Construction-A (LDA) lattices. We show that high-dimensional LDA lattices have several “goodness” properties that are desirable in many problems of communication and security. We also present a new class of low-complexity lattice coding schemes that achieve the capacity of the AWGN channel. Codes in this class are obtained by concatenating an inner Construction-A lattice code with an outer Reed-Solomon code or an expander code. We show that this class of codes can achieve the capacity of the AWGN channel with polynomial encoding and decoding complexities. Furthermore, the probability of error decays exponentially in the block length for a fixed transmission rate R that is strictly less than the capacity. To the best of our knowledge, this is the first capacity-achieving coding scheme for the AWGN channel which has an exponentially decaying probability of error and polynomial encoding/decoding complexities.
Los estilos APA, Harvard, Vancouver, ISO, etc.
28

Polónia, Daniela Marisa Brioso. "A necessária implicação das fontes na produção da verdade jornalística e na concreta realização da Justiça". Master's thesis, 2015. http://hdl.handle.net/10362/16154.

Texto completo
Resumen
Na fundamentada opinião de Javier del Moral1, a fonte de informação é “uma pessoa, um grupo de pessoas, organizadas ou não, que foram testemunhas ou conhecem os factos que o jornalista vai converter em notícia, de maneira direta (informação verbal) ou mediante a entrega de documentos”. O autor refere ainda que estes dois tipos de fontes se complementam. Desta forma, são um elemento central no processo de investigação, quer ao nível do jornalismo, quer ao nível dos órgãos de polícia criminal. Ambas as instâncias, para desenvolverem um trabalho aprofundado, necessitam de ter por base diversas informações, sendo estas fornecidas pelas fontes. Quanto mais credíveis forem as fontes, mais credíveis são as informações. A presente dissertação pretende averiguar qual o papel desenvolvido pelas fontes na investigação judiciária e na investigação jornalística. Tentaremos, ao longo deste estudo, perceber que diferenças existem entre aquelas que são as fontes da comunicação e aquelas que são as fontes da Justiça. Existirão semelhanças entre ambas? Podem os dois sistemas funcionar como fonte um do outro? É a estas perguntas que procurámos dar resposta. Queremos ainda identificar os cuidados necessários no relacionamento com as fontes de informação. E entender como é que estas podem contribuir para a produção da verdade jornalística e para a concreta realização da Justiça. Não deixaremos de parte um olhar abrangente sobre o relacionamento entre o sistema da Justiça e os Media. Uma relação que ao longo dos anos se tem revelado conflituosa, distante de uma comunicação possível, mas estritamente necessária ao funcionamento de uma sociedade democrática. Para que esta dissertação estivesse à luz daquilo que acontece atualmente nas redações e nos tribunais, entrevistámos agentes da Justiça e dos Media, que nos apresentam a sua visão sobre as fontes, sobre o segredo de justiça e sobre o jornalismo judiciário. Por fim e a título de ilustração, elaborámos um estudo de caso sobre a Tragédia do Meco, onde analisaremos dois dos principais jornais diários portugueses: o Correio da Manhã e o Público. O objetivo é verificar o tratamento jornalístico-­‐judiciário que foi feito durante a primeira semana do acontecimento.
Los estilos APA, Harvard, Vancouver, ISO, etc.
Ofrecemos descuentos en todos los planes premium para autores cuyas obras están incluidas en selecciones literarias temáticas. ¡Contáctenos para obtener un código promocional único!

Pasar a la bibliografía