Letteratura scientifica selezionata sul tema "Trust by the way of security"

Cita una fonte nei formati APA, MLA, Chicago, Harvard e in molti altri stili

Scegli il tipo di fonte:

Consulta la lista di attuali articoli, libri, tesi, atti di convegni e altre fonti scientifiche attinenti al tema "Trust by the way of security".

Accanto a ogni fonte nell'elenco di riferimenti c'è un pulsante "Aggiungi alla bibliografia". Premilo e genereremo automaticamente la citazione bibliografica dell'opera scelta nello stile citazionale di cui hai bisogno: APA, MLA, Harvard, Chicago, Vancouver ecc.

Puoi anche scaricare il testo completo della pubblicazione scientifica nel formato .pdf e leggere online l'abstract (il sommario) dell'opera se è presente nei metadati.

Articoli di riviste sul tema "Trust by the way of security":

1

Hungerford, Thomas. "A Better Way to Invest the Social Security Trust Fund". Challenge 49, n. 3 (giugno 2006): 90–104. http://dx.doi.org/10.2753/cha0577-5132490306.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
2

Wang, Haoxiang. "Review on Trust Building Algorithms in IoT Security". Journal of ISMAC 3, n. 4 (19 aprile 2022): 326–37. http://dx.doi.org/10.36548/jismac.2021.4.004.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
IoT security is a combination of physical device security and network security. The objective of the IoT security module is to hide the network from communication vulnerabilities between the transmitter module and the server. Also, the security algorithms are designed to protect the systems from software attacks and physical hardware attacks. The paper explores the ongoing advancements and research in the field of IoT security by analyzing the research limitations and issues of the existing models. The research gaps identified from the literature analysis explores the way where the research on IoT security must be narrowed. Moreover, this paper projects the evolution of security threats in the IoT network, along with the analysis of deep learning models in estimating such threats.
3

Bräunlich, Katharina, e Rüdiger Grimm. "Development of A Formal Security Model for Electronic Voting Systems". International Journal of Information Security and Privacy 7, n. 2 (aprile 2013): 1–28. http://dx.doi.org/10.4018/jisp.2013040101.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
Trust that an electronic voting system realizes the security requirements in an adequate manner is an essential premise for electronic elections. Trust in a system can be achieved by controlling the system security. There are two ways to assure system security. One way is the evaluation and certification of the implementation’s security by neutral experts. Another way is the verification of the outcome by the users. Both approaches, verification and certification, should be combined to reasonably justify the voter’s trust in the electronic voting system. In this paper a formal security model with respect to the requirements of Fairness, Eligibility, Secrecy and Receipt-Freeness, Verifiability and Protection against Precipitation is given. This formal model helps to clarify and truly understand these requirements. Furthermore, it can be used for the evaluation and certification of online voting products according to the Common Criteria.
4

Ghazali, Osman, Chun Yang Leow, Shahzad Qaiser, Nanthini Pattabiraman, Sathiyaroobaa Vasuthevan, Eman Mohamed Abdusalam e Mustafa M. Barakat. "Cloud-Based Global Online Marketplaces Review on Trust and Security". International Journal of Interactive Mobile Technologies (iJIM) 13, n. 04 (10 aprile 2019): 96. http://dx.doi.org/10.3991/ijim.v13i04.10523.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
Customer disposition to data, nature of the information on site, protection<strong> </strong>concerns, trust, security concerns, and the notoriety of organization efficaciously affect the trust of Internet shoppers in the site. Two noteworthy and basic issues for e-commerce sites and consumers are trust as well as security. A belief that someone is good and honest and will not harm you, or something is safe and reliable is called trust; while security is an attempt to safeguard the data from unauthorized access. Information security is a vital management as well as technical requirement over the internet for effective and secure payment transaction activities. The safety of e-commerce resources from use, destruction, unauthorized access and alteration is known as E-commerce security so there is an urgent need to study its dimensions such as authenticity, integrity, availability, privacy, confidentiality and non-repudiation. This paper reports a review of four popular online marketplaces which are Alibaba, Amazon, eBay andTaoBao as case study on two main criteria namely building trust among users and ensuring security on the platform. Furthermore, we discuss the methods being used by each online marketplace to build trust and their unique way ofimproving the security. Finally, different ways of building trust and technique to ensure the security is presented in a tabular form for each online marketplace.
5

Zhakshylykova, T. A. "Psychological trust in social networks". Social'naja politika i social'noe partnerstvo (Social Policy and Social Partnership), n. 8 (7 agosto 2022): 542–46. http://dx.doi.org/10.33920/pol-01-2208-04.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
The article analyzes the influence of the social network on humanity. For many years, humanity has realized even in social networks the need for psychological security. Social media confrontation is psychological warfare on a virtual level. Expecting negative information on a social network, people communicate only with friends, like-minded people. Communication on the social network has intensified over the past three years, due to the pandemic in the world, minimal contact has entered the way of life of mankind. Nevertheless, any positive and negative information can affect the psychological state of a person. Therefore, security at the psychological level is necessary and requires new approaches of non-violence.
6

Kim, Sangyoung, e Taebok Lee. "Factors affecting information security compliance intention of military officer". Journal of Advances in Military Studies 5, n. 1 (30 aprile 2022): 5–33. http://dx.doi.org/10.37944/jams.v5i1.138.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
The purpose of this study is to analyze the factors that influence the information security compliance intention of Korean military officers. For this purpose, a research model was constructed focusing on information security compliance attitude and perceived control, which are the main variables of the theory of planned behavior. In addition, security sensitivity, organization trust, information security work impediment, and sanction, were selected as independent variables. The research model was analyzed through a survey targeting Korean army officers, and the results are as follows. First, security sensitivity, organization trust, and sanctions had a significant effect on information security compliance attitude. However, the effect of information security work impediment had not been identified. Second, it was analyzed that security sensitivity and organization trust had a positive effect on perceived information security compliance control, but the effect of information security work impediment and sanction had not been verified. Third, it was confirmed that the information security compliance attitude and perceived control affect the information security compliance intention, which reconfirmed the results of previous studies. This study is meaningful in that it can improve the information security level of the military organization by suggesting a way to manage these factors.
7

Cao, Xiao Mei, Hai Tao Zhu, He Yang Shen e Gui Hai Chen. "Proxy-Based Security-Feedback Trust Model in MP2P Network". Applied Mechanics and Materials 462-463 (novembre 2013): 1144–51. http://dx.doi.org/10.4028/www.scientific.net/amm.462-463.1144.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
Trust problem is a key issue for Mobile P2P (MP2P) network security. In MP2P network, terminals addressing mode, communication way and display identifier are different to traditional P2P network. Some security issues such as: malicious slander and collusion, free ride phenomenon, are even more serious compared to traditional P2P network. Aimed at these above issues, a Proxy-based Security-Feedback Trust Model (PSTM) is proposed. Different types of terminals access to different proxy servers to shield the discrepancy between different terminal equipments on MP2P equipment access network layer. Meanwhile, proxy servers can reduce the problem of single point failure with method of trust related tables backup and recovery. Certificate Feedback Raters identification and qualification through security resource-selection protocol then integrate trust information according to similarity of terminal and resource types with weight. Furthermore, set global contribution value and evaluation value in multi-granularity trust computation to motivate mobile peers honest feedbacks. Divide mobile peers direct trust value into peer-oriented and resource-oriented values to make trust feedbacks more authentic. Simulation experiments show that PSTM can reduce malicious slander and collusion effectively. It also can restrain self-ish peers free ride behaviors and increase successful cooperation rate of high-contributed nodes in MP2P network.
8

Siriwardana, S. M. D. N. "Hardware Security and Trust: Trends, Challenges, and Design Tools". International Research Journal of Innovations in Engineering and Technology 08, n. 01 (2024): 119–27. http://dx.doi.org/10.47001/irjiet/2024.801016.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
Hardware security in the cyber security domain had become a more of a controversial topic over the past decade due to the introduction of new design technologies in semiconductors and expansion of global supplier chains. In proportion to the technological advancement of hardware production, the success rate of the existing hardware attacks had also evolved over the time with a significantly high rate of emergence of new attacking techniques and methods. Computing hardware is becoming a more and more attractive attack surface due to several reasons. The technology of analyzing the hardware components is becoming more and more affordable and accessible to the general public than before. Also due to the influx of IoT devices in the market, trend of simplifying the design structure to decrease the power consumption and maximizing the processing speed has become the theme of modern hardware implementations rather than the security of the devices. When considering the market demand and user requirements, it is more obvious for the computer manufacturers to give priority to user requirements rather than stressing more on the security aspects of their designs and devices. But there could be some catastrophic outcomes if the security aspects of these hardware tends to fail in a critical infrastructure, because these semiconductors are used in devices ranging from simple IoT devices to more complex systems like SCADA systems. Therefore, it is always a better approach to find a balance ground between the user requirement as well as the security of the hardware, without compromising either of both in the design and development. In this article, it presents an overall insight to trends in Hardware Security domain, specifically related to modern computer hardware design and manufacturing processes, distribution, usage, their disposal and recycling. These various stages are analyzed under Three main objectives of exposing the threats to computer hardware, suggesting countermeasures to minimize or eliminate those threats and discussing about the utilization of various design tools that can assist in the way to securing these computer hardware systems in their day-to-day applications.
9

Kumawat, Shyamlal, e Prof Deepak Tomar. "Trust Models in Cloud Computing - A Perspective". INTERNATIONAL JOURNAL OF MANAGEMENT & INFORMATION TECHNOLOGY 6, n. 2 (25 ottobre 2013): 752–56. http://dx.doi.org/10.24297/ijmit.v6i2.732.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
Cloud computing is a new paradigm in which dynamically scalable virtualized computing resources, services and information are provided as a service among the people and organizations across the globe over the Internet. The recent developments in cloud computing technology placed numerous challenges in the field of Cloud Computing, including data replication, consistency, reliability, availability and scalability of cloud resources, portability, trust, security, and privacy. Still most of the organizations are not adapting cloud computing due to lack of trust on service provider. This paper gives an overview of cloud computing, and discusses trust and related security challenges. The important elements of cloud environment, which shapes the users trust and provides a way of evaluating each elements importance, are emphasized. Although there are many technological approaches that can develop trust in cloud provider and improve cloud security, there are currently no one-size-fits-all solutions, and future work has to tackle challenges such as trust model for security, as well as suitable mechanisms for ensuring accountability in the cloud. As trust based schemes have been widely discussed and applied in a lot of cloud computing scenarios, becoming subject of scientific researches, this paper also presents a survey of few trust models.
10

Sreevidya, B., e Dr M. Supriya. "Trust based Routing – A Novel Approach for Data Security in WSN based Data Critical Applications". Journal of Wireless Mobile Networks, Ubiquitous Computing, and Dependable Applications 15, n. 1 (29 marzo 2024): 27–41. http://dx.doi.org/10.58346/jowua.2024.i1.003.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
Wireless technology has changed the way entities communicate with one another. Wireless networks have created several opportunities in fields such as military, health care, and habitat monitoring, to name a few. However, only a few data-critical applications are built on wireless sensor networks, such as border reconnaissance, detecting infringement, and patient monitoring. These applications require the processing of a large amount of private data. Because most applications are data-sensitive, securing data transmission among wireless sensor networks is crucial. While incorporating data security, the most important requirement of wireless sensor nodes being energy optimized also need to be kept in consideration. There are various forms of assaults that are relevant in Wireless Sensor Networks (WSN). Attacks like Black Hole attacks, sink hole attacks, False data Injection attacks etc. are the most commonly seen attacks on WSNs. The common element in all these attacks is the concept of malicious / compromised node - a node which either drops / modifies the data content while forwarding it. Existing techniques for data security generally use cryptographic algorithms, but the use of cryptographic algorithms is in contrast with the energy optimization requirement of sensor nodes. An energy efficient data security scheme needs to be developed. The proposed system analyses several attacks and proposes a multi-layer data security approach to prevent change of data / dropping of data by the compromised nodes. The proposed system is a routing protocol referred as Trust Based Routing (TBR). A concept of trust value of a node is the core idea of TBR. Forwarding node is selected based on highest trust value and thus avoid malicious / compromised nodes from being involved in the routing process. The trust factor is calculated by considering the number of packets dropped, packets rejected, and the node's remaining energy. The idea of TBR is enhanced by incorporating the concept of past trust and trust of node towards a specific destination. This proposed scheme is referred as Extended Trust Based Routing (ETBR). This scheme is further enhanced by including Direct Trust, Indirect Trust and Energy Trust concepts. This scheme is referred as Consolidated Trust Estimation – Trust Based Routing (CTE-TBR). Network Simulator NS2 is used to simulate the proposed schemes. Various network factors are compared to classic Adhoc On-Demand Vector (AODV) and newly proposed schemes. The result indicates the effectiveness of the proposed data security scheme in terms of energy efficiency and Packet Delivery ratio (PDR).

Tesi sul tema "Trust by the way of security":

1

Urban, Michael Crawford. "Imagined security : collective identification, trust, and the liberal peace". Thesis, University of Oxford, 2014. http://ora.ox.ac.uk/objects/uuid:92c67271-8953-46a8-b155-058fb5733881.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
While not uncontested, the finding that liberal democracies rarely, if ever, fight wars against each other represents one of the seminal discoveries of international relations (IR) scholarship. Nevertheless, 'democratic peace theory' (DPT) – the body of scholarship that seeks to explain the democratic peace finding – still lacks a satisfactory explanation for this phenomenon. In this thesis, I argue that a primary source of this failure has been DPT's failure to recognize the importance of collective identification and trust for the eventuation of the 'liberal peace'. Building on existing DPT scholarship, most of it Realist or Rationalist in its inspiration, but also employing insights from Constructivist and Cognitivist scholarship, I develop a new model of how specific forms of collective identification can produce specific forms of trust. On this basis, I elaborate a new explanation of the liberal peace which sees it as arising out of a network of trusting liberal security communities. I then elaborate a new research design that enables a more rigorous and replicable empirical investigation of these ideas through the analysis of three historical cases studies, namely the Canada-USA, India-Pakistan, and France-Germany relationships. The results of this analysis support the plausibility of my theoretical framework, and also illuminate four additional findings. Specifically, I find that (1) IR scholarship needs a more nuanced understanding of the interaction between agents and structures; (2) 'institutionalized collaboration' is especially important for promoting collective identification; (3) DPT scholarship needs to focus more attention on the content of the narratives around which collective identification takes place; and (4) dramatic events play an important role in collective identification by triggering what I term catharses and epiphanies. I close the thesis by reviewing the implications of my findings for IR and for policymakers and by suggesting some areas worthy of additional research.
2

Manor, Mike. "The home front : civil rights, American values, and public trust when America is at war /". Maxwell AFB, Ala. : School of Advanced Air and Space Studies, 2008. https://www.afresearch.org/skins/rims/display.aspx?moduleid=be0e99f3-fc56-4ccb-8dfe-670c0822a153&mode=user&action=downloadpaper&objectid=cfa77bfd-34c7-403f-9f65-cbb4037fa454&rs=PublishedSearch.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
3

Lemaitre, Freddy. "La monnaie comme objet de sûretés". Thesis, Paris 2, 2014. http://www.theses.fr/2014PA020044.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
Partant du constat que l’affectation en garantie de la monnaie est aujourd’hui susceptible de revêtir de multiples qualifications et d’obéir à des régimes tout aussi divers, selon que la monnaie est analysée comme un bien corporel ou incorporel et selon que les sommes affectées en garantie sont ou non confondues dans le patrimoine du créancier, cet essai propose d’adopter une conception unifiée de la monnaie susceptible de la soumettre à un régime simplifié d’affectation en garantie qui, sans faire fi de l’irréductible dualité tenant au caractère individualisé ou non des sommes d’argent, est appelé à remplacer les actuels gage de choses fongibles, nantissement de compte, nantissement de créance ou fiducie-sûreté sur créances et sommes d’argent, par un unique nantissement de monnaie. Les modalités de constitution de ce nantissement seront propres à évincer les sempiternelles querelles sur le caractère ou non translatif de propriété du « gage-espèces » puisque la confusion des sommes nanties dans le patrimoine du créancier nanti opérera un démembrement de propriété sui generis qui, s’apparentant à un quasi-usufruit à titre de garantie, ne conférera au créancier ni un simple droit de préférence, ni un droit de propriété plein et entier, ni même un droit comparable à celui d’un fiduciaire, mais un droit de disposer à titre provisoire grevant temporairement la propriété restée entre les mains du constituant. Ses conditions de constitution ainsi clarifiées, le nantissement de monnaie pourra se réaliser plus rapidement et plus efficacement par la reconstitution de la propriété démembrée entre les mains du constituant ou du créancier nanti, selon que la dette garantie aura ou non été payée, sans même qu’il soit besoin s’interroger sur le fait de savoir s’il faut recourir à l’attribution judiciaire ou conventionnelle ou à la compensation
As the law stands, security rights in money are likely to be subject to different legal treatment, depending on whether money is regarded as a tangible asset or as an intangible asset, and depending on whether sums of money as a guarantee are assimilated with the secured creditor’s property or not. Taking this observation as its starting point, the present essay suggests adopting a unified approach of legal nature of money, that is likely to justify that money should be subject to a simplified security regime. Without ignoring that it is bound to be dual, depending on whether sums of money as a guarantee are separated from the secured creditor’s property or not, this security regime would be called upon to replace the present fungible assets, bank account and receivables pledge agreements, and also security trust on receivables and money, with a single money pledge agreement.The rules of the lodging of this money pledge agreement will be designed to eliminate the never-ending debates as to whether the “cash collateral” vests ownership of the encumbered money in the secured creditor, or not. Indeed, the assimilation of the encumbered sums of money with the secured creditor’s property will involve a sui generis division of the ownership rights that will be like an irregular usufruct by way of collateral, and that will grant the creditor neither mere preferential rights, nor ownership rights, nor any right similar to the right of a security trustee, but the right to dispose of money provisionally. This right of disposal will encumber temporarily the ownership rights that will remain in the hands of the grantor of the security.The rules of its lodging being therefore clarified, the rights granted by the money pledge agreement will be enforced more quickly and more effectively since the divided ownership of money will be reconstructed in the hands of the grantor of the security or in the hands of the secured creditor, depending on whether the secured debt will be paid or not, and without there being a need to wonder if the rights granted by the pledge have to be enforced either through judicial or contractual award of the right of ownership, or through legal, judicial or contractual compensation
4

Gilberg, Ole Rasmus. "Cloud Security without Trust". Thesis, Norges teknisk-naturvitenskapelige universitet, Institutt for telematikk, 2014. http://urn.kb.se/resolve?urn=urn:nbn:no:ntnu:diva-26713.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
The usage of cloud services is increasing for each day. This applies to private persons which store pictures and documents, as well as bigger corporations whom outsource parts of, or all, handling of their ICT infrastructure to cloud providers. Despite the continuous increase in application, there are still substantial security concerns among current and potential cloud users. Much of the concerns are due to lack of transparency to how the cloud providers maintain and process the user data. Motivated by this, multiple cryptographic schemes has been proposed to provide users with confidence that their data are maintained as agreed upon, without the necessity of changing the architecture of the cloud provider. In this master thesis we have studied some of these cryptographic schemes, and performed a practical and economical analysis on one of them, the hourglass scheme. The hourglass scheme utilizes economical incentives to provide the cloud provider with reasons to act as agreed upon. Through implementation of hourglass functionality we identified that the validity of the scheme is dependent on resource pricing by the cloud provider, together with the actual implementation. Based on the hourglass scheme and observations while studying the different schemes, we propose a new cryptographic scheme applying to deletion of data in the cloud. Remote deletion is a challenging task to prove, but we argue that our approach will deliver the user of a cloud service comfort that the actual data in the cloud has been deleted by the cloud provider.
5

Karthik, Krishna FNU. "Vehicular Security using Trust Management". OpenSIUC, 2020. https://opensiuc.lib.siu.edu/theses/2740.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
The emerging concept of vehicular platooning with trust is a promising solution to deal with ever-growing computational and communication demands of connected vehicles. The most important concept introduced in any technology is trust, this has previously been imbibed into the platoon with the use of a centralized trust evaluating infrastructure. The introduction of trust evaluation using a decentralized model is not in widespread use, which makes it a challenging task to be included in the fast-varying feature of vehicular environment. This thesis discusses incorporation of a decentralized trust evaluation architecture (without a separate infrastructure) within a platoon, and a method to develop trust in the communication between the fellow platoon members with the help of a feedback system in place which is used to evaluate the trust of the platoon members and the platoon leader on the vehicle which joins the platoon newly. This trust model has been implemented in the case of VANET’s initially, for the purpose of group leader selection this model also includes the concept of direct and indirect trust among the vehicles. The results obtained show that the stability and the performance of the platoon drastically improve in the case of a decentralized mechanism, compared to a normal platoon with general characteristics. Keywords: Trust management, Feedback system, Platoon, Decentralized architecture, VANET, Trust model.
6

Leonhard, Julian. "Analog hardware security and trust". Electronic Thesis or Diss., Sorbonne université, 2021. http://www.theses.fr/2021SORUS246.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
La mondialisation et la spécialisation de la chaîne d'approvisionnement des circuits intégrés (CI) ont conduit les entreprises de semi-conducteurs à partager leur précieuse propriété intellectuelle (PI) avec de nombreuses parties pour les faire fabriquer, tester, etc. En conséquence, les PI et les CI sensibles sont exposés à des parties potentiellement malveillantes, ce qui entraîne de graves menaces de piratage telles que la contrefaçon ou la retro ingénierie. Dans cette thèse, nous développons des méthodes pour sécuriser les IP/CI analogiques et mixtes contre les menaces de piratage dans la chaîne d'approvisionnement. Nous proposons une méthodologie anti-piratage pour verrouiller les circuits intégrés mixtes via l'application de logic locking à leur partie numérique. En outre, nous proposons une méthodologie contre la rétro ingénierie camouflant la géométrie effective des composants de layout. Enfin, nous proposons une attaque pour contourner toutes les techniques de verrouillage des circuits analogiques qui agissent sur la polarisation du circuit. Les techniques présentées ont le potentiel de protéger les circuits analogiques et mixtes contre une grande partie de tous les scénarios de risque possibles tout en infligeant de faibles coûts en termes de surface, de puissance et de performance
The ongoing globalization and specialization of the integrated circuit (IC) supply chain has led semiconductor companies to share their valuable intellectual property (IP) assets with numerous parties for means of manufacturing, testing, etc. As a consequence, sensitive IPs and ICs are being exposed to untrusted parties, resulting in serious piracy threats such as counterfeiting or reverse engineering. In this thesis we develop methods to secure analog and mixed signal IPs/ICs from piracy threats within the supply chain. We propose an anti-piracy methodology for locking mixed-signal ICs via logic locking of their digital part. Furthermore, we propose an anti-reverse engineering methodology camouflaging the effective geometry of layout components. Finally, we propose an attack to break all analog circuit locking techniques that act upon the biasing of the circuit. The presented techniques have the potential to protect analog and mixed-signal circuits against a large subset of all the possible risk scenarios while inflicting low overheads in terms of area, power and performance
7

Bilgic, Ali. "Transcending Europe's immigration security dilemma : security, trust, and hospitality". Thesis, Aberystwyth University, 2010. http://hdl.handle.net/2160/452c3109-1597-4d36-ac4a-7392183a7c1a.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
The thesis aims to develop a theoretical perspective for studying illegal protection-seeking migration, and possible responses to this movement adopted by the receiving communities. Using the security dilemma as the framework of analysis, the discussion will be conducted through the theoretical perspective provided by emancipatory security theory. The thesis has three parts. In Part I, the insecurity experienced by illegal sub-Saharan protection-seekers during their journey will be analyzed based on some accounts publicized by various civil society organizations. Part II will develop the theoretical perspective by combining the literatures on refugee and forced migration studies, security dilemma theorizing, normative approaches in IR, and trust-building in world politics. Key concepts such as ‘protection-seeker’ and ‘cosmopolitan trust’ will be developed. In Part III, the logics of immigration security dilemma will be illustrated with special reference to illegal sub-Saharan protection-seeking migration in the EU. The thesis will conclude that Europe’s immigration security dilemma in relation to illegal sub-Saharan protection-seekers can be transcended through building cosmopolitan trust, which manifests itself as Kantian hospitality.
8

Elsalamouny, Ehab M. "Probablistic trust models in network security". Thesis, University of Southampton, 2011. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.536340.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
9

El, Salamouny Ehab. "Probabilistic trust models in network security". Thesis, University of Southampton, 2011. https://eprints.soton.ac.uk/179163/.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
One of the dominant properties of a global computing network is the incomplete information available to principals about each other. This was the motivation of using the notion of probabilistic trust as an approach to security sensitive decision making in modern open and global computing systems. In such systems any principal A uses the outcomes of past interactions with another principal B to construct a probabilistic model approximating the behaviour of B. Using this model, the principal A can take decisions regarding interactions with B by estimating its future actions. Many existing frameworks adopt the so-called ‘Beta model’. The main limitation of these frameworks is that they assume the behaviour of any principal to be fixed, which is not realistic in many cases. In this thesis, we first address the application of probabilistic trust to optimise security protocols, and specifically give an example where the Crowds anonymity protocol is extended to use trust information. We then address the problem of evaluating probabilistic trust in principals exhibiting dynamic behaviours. In this respect, we formally analyse the ‘exponential decay’ technique as an approach to coping with principals’ dynamic behaviours. Given the identified limitations of this technique, a more general framework for trust and reputation is introduced. In this framework, Hidden Markov Models (HMMs) are used for modelling the dynamic behaviours of principals. This framework is formally analysed in terms of a notion of ‘estimation error’. Using an experimental approach based on Monte-Carlo methods to evaluate the expected estimation error, the introduced HMM-based framework for trust and reputation is compared to the existing Beta framework. The results show in general that the latter is getting more promising in evaluating trust in principals (‘trustees’) having dynamic behaviours as longer sequences of observations are available about such trustees.
10

Morris, Cameron. "Browser-Based Trust Negotiation". Diss., CLICK HERE for online access, 2006. http://contentdm.lib.byu.edu/ETD/image/etd1238.pdf.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri

Libri sul tema "Trust by the way of security":

1

Bacevich, A. J. Breach of trust: How Americans failed their soldiers and their country. New York: Metropolitan Books, Henry Holt and Company, 2013.

Cerca il testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
2

Friedman, Hal M. Creating an American lake: United States imperialism and strategic security in the Pacific Basin, 1945-1947. Westport, Conn: Greenwood Press, 2001.

Cerca il testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
3

Börsch-Supan, Axel. The German public pension system: How it was, how it will be. Cambridge, MA: National Bureau of Economic Research, 2004.

Cerca il testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
4

Börsch-Supan, Axel. The German public pension system: How it was, how it will be. Cambridge, Mass: National Bureau of Economic Research, 2004.

Cerca il testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
5

Garbis, Jason, e Jerry W. Chapman. Zero Trust Security. Berkeley, CA: Apress, 2021. http://dx.doi.org/10.1007/978-1-4842-6702-8.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
6

Roman, Rodrigo, e Jianying Zhou, a cura di. Security and Trust Management. Cham: Springer International Publishing, 2021. http://dx.doi.org/10.1007/978-3-030-91859-0.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
7

Katsikas, Sokratis K., e Cristina Alcaraz, a cura di. Security and Trust Management. Cham: Springer International Publishing, 2018. http://dx.doi.org/10.1007/978-3-030-01141-3.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
8

Barthe, Gilles, Evangelos Markatos e Pierangela Samarati, a cura di. Security and Trust Management. Cham: Springer International Publishing, 2016. http://dx.doi.org/10.1007/978-3-319-46598-2.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
9

Jøsang, Audun, Pierangela Samarati e Marinella Petrocchi, a cura di. Security and Trust Management. Berlin, Heidelberg: Springer Berlin Heidelberg, 2013. http://dx.doi.org/10.1007/978-3-642-38004-4.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
10

Accorsi, Rafael, e Silvio Ranise, a cura di. Security and Trust Management. Berlin, Heidelberg: Springer Berlin Heidelberg, 2013. http://dx.doi.org/10.1007/978-3-642-41098-7.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri

Capitoli di libri sul tema "Trust by the way of security":

1

Singh, Rajiv Ranjan, José Moreira, Tom Chothia e Mark D. Ryan. "Modelling of 802.11 4-Way Handshake Attacks and Analysis of Security Properties". In Security and Trust Management, 3–21. Cham: Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-030-59817-4_1.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
2

Fischer-Hübner, Simone, e Farzaneh Karegar. "Addressing Challenges: A Way Forward". In Synthesis Lectures on Information Security, Privacy, and Trust, 133–60. Cham: Springer International Publishing, 2024. http://dx.doi.org/10.1007/978-3-031-54158-2_5.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
3

Wazan, Ahmad Samer, Romain Laborde, David W. Chadwick, François Barrere e AbdelMalek Benzekri. "Which Web Browsers Process SSL Certificates in a Standardized Way?" In Emerging Challenges for Security, Privacy and Trust, 432–42. Berlin, Heidelberg: Springer Berlin Heidelberg, 2009. http://dx.doi.org/10.1007/978-3-642-01244-0_38.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
4

Golia, Silvia. "Trust and security in Italy". In Proceedings e report, 239–44. Florence: Firenze University Press and Genova University Press, 2023. http://dx.doi.org/10.36253/979-12-215-0106-3.42.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
Starting from 2018, the European University Institute’s European Governance and Politics Programme developed an international survey in order to monitor the development of Solidarity in Europe. The text of the survey changed across the four available waves, but there were sections remained unchanged over the years, that is the ones concerning security (how secure or insecure do you feel about each of the following areas?) and trust in national government and European Union (how much do you trust … to make things better in the following area?). The interesting thing in these three sections is that they are composed of the same 10 areas (items) on a 4 point Likert scale. The data are not longitudinal, given that the subjects changes at each time span, so the four waves can be considered together, and Differential Item Functioning (DIF) across time can be used as a tool to investigate, for each area, if and how the difficulty to feel secure or to trust significantly changes over time. This use of DIF analysis if far from its common use, which is connected with the assessment of the validity of a scale, given that it tests the invariance of an item with respect to the characteristics of the subjects (a typical example is the gender). The focus is on Italy. Moreover, applying the Rating Scale Model (RSM), which is a model belonging to the Rasch family of models, it is possible to study the evolution of the perceived security and owned trust, analysing the distance between the estimated mean of each latent trait and the mean item difficulty, which was set to zero. It is not possible to compare directly the different distributions over the years because the measures obtained from the RSM are on the logit scale, which is an interval scale.
5

Bonura, Susanna, Davide dalle Carbonare, Roberto Díaz-Morales, Ángel Navia-Vázquez, Mark Purcell e Stephanie Rossello. "Increasing Trust for Data Spaces with Federated Learning". In Data Spaces, 89–106. Cham: Springer International Publishing, 2022. http://dx.doi.org/10.1007/978-3-030-98636-0_5.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
AbstractDespite the need for data in a time of general digitization of organizations, many challenges are still hampering its shared use. Technical, organizational, legal, and commercial issues remain to leverage data satisfactorily, specially when the data is distributed among different locations and confidentiality must be preserved. Data platforms can offer “ad hoc” solutions to tackle specific matters within a data space. MUSKETEER develops an Industrial Data Platform (IDP) including algorithms for federated and privacy-preserving machine learning techniques on a distributed setup, detection and mitigation of adversarial attacks, and a rewarding model capable of monetizing datasets according to the real data value. The platform can offer an adequate response for organizations in demand of high security standards such as industrial companies with sensitive data or hospitals with personal data. From the architectural point of view, trust is enforced in such a way that data has never to leave out its provider’s premises, thanks to federated learning. This approach can help to better comply with the European regulation as confirmed from a legal perspective. Besides, MUSKETEER explores several rewarding models based on the availability of objective and quantitative data value estimations, which further increases the trust of the participants in the data space as a whole.
6

Harbison, Bill. "Delegating Trust". In Security Protocols, 108–17. Berlin, Heidelberg: Springer Berlin Heidelberg, 1998. http://dx.doi.org/10.1007/3-540-49135-x_17.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
7

Park, Eun G. "Trust in Virtual Communities". In Information Security and Ethics, 2500–2504. IGI Global, 2008. http://dx.doi.org/10.4018/978-1-59904-937-3.ch165.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
Trust is one of the key factors that emerged as a significant concept in virtual communities. Trust is so complicated that it is hard to define in one standardized way. Trust issues have evolved into two major ways in the fields of virtual community and security. Among a huge literature concerning trust in virtual communities, a majority of literature addresses technical solutions on trust-building by providing new Web-based applications. They range from human users authorization, semantic Web, agent technologies and access control of network to W3C standardization for content trust and security. Some examples include AT&T’s Policymaker or IBM’s Trust Establishment Module (Blaze, Feigenbaum, & Lacy, 1996; Herzberg, 2000). Only a minority deals with understanding the concept of trust and sources of trust-building from social and cultural aspects. It appears to miss the essence of trust in virtual communities, although an integrated approach is needed for building trust in communication and the use of virtual communities. This article aims to present the definition of trust and relevant concepts for recognizing sources of trust-building in virtual communities. This article also presents future research implications for further development on trust and trust-building in virtual communities.
8

Vashishth, Tarun Kumar, Vikas Sharma, Kewal Krishan Sharma, Bhupendra Kumar, Sachin Chaudhary e Rajneesh Panwar. "Enhancing Cloud Security". In Improving Security, Privacy, and Trust in Cloud Computing, 85–112. IGI Global, 2024. http://dx.doi.org/10.4018/979-8-3693-1431-9.ch004.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
Cloud computing has revolutionized the way organizations store, process, and manage data, offering flexibility and scalability. However, the rise in cyber threats poses significant challenges to maintaining robust cloud security. This chapter delves into the pivotal role that Artificial Intelligence (AI) and Machine Learning (ML) play in enhancing cloud security. By harnessing the capabilities of AI and ML, organizations can proactively detect, mitigate, and respond to evolving cyber threats, ultimately fortifying their cloud infrastructure.AI-driven techniques empower security systems to recognize patterns, anomalies, and potential threats within vast datasets. ML algorithms can learn from historical attack data, enabling the prediction of future threats and the development of more effective defense mechanisms. Moreover, AI-enhanced authentication and access control mechanisms bolster identity management, reducing the risk of unauthorized access and data breaches.
9

Oermann, Andrea, e Jana Dittmann. "Trust in E-Technologies". In Information Security and Ethics, 3122–32. IGI Global, 2008. http://dx.doi.org/10.4018/978-1-59904-937-3.ch209.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
When reflecting the term trust, there are two main hypotheses which can be found in most of the literature: First, trust is presented as an amorphous phenomenon, which is difficult to measure empirically (Endress, 2002). Second, the characteristic of trust is rather fragile. Trust as a mediator of social interactions cannot be quantified precisely, it has to be generated and recreated at any time varying with its social context. Volken summarizes this particular connection between trust and the context in which it is created: “Trust is a complex construct with multiple dimensions, and their relative effects on innovative actions may be highly dependent on their respective social context” (Volken, 2002). In the age of globalization trust is particularly important when one operates in the areas of e-commerce, e-government, and mobile commerce, or develops IT-systems which are touching the interface between technical innovation and its application by users. The latter live and work in a certain social context in which trust can be established in various ways. This necessarily has consequences for IT-solutions and IT-security which this article tries to explore. Giddens (1990) pointed out that “mechanised technologies of communication have dramatically influenced all aspects of globalization since the first introduction of mechanical printing into Europe [Johannes Gutenberg, 16th century]” (p.77). Without Johannes Gutenberg, there would have been no Reformation, without information technology, there would have been no global information age. Both historical developments, as different as they may be, took place in a certain social context, of which technical innovation became a part. At the same time every society depends on the key ingredient, which is a requirement for social interaction: Trust. As a reader of the Gutenberg Bible trusted that his book is complete and correct, any user of information technology trusts that the applied system functions properly and is reliable. The following questions arise: How does trust which basically is part of most social interactions fits within information technology using “0” and “1” to enable any sort of interaction? How is trust created, maintained and developed in the information age? Which forms of trust exist and are necessary to operate in an interconnected world? The article will explore these questions by describing current definitions and concepts of trust outside and inside a context of information technology. After exploring the link to concepts of trust in social science and culture a new concept of trust in e-technologies such as e-commerce, e-government, and mobile commerce will be developed. Important trust-building factors such as transparency or participation will be analyzed in order to conceptionally deal with the increasing importance of trust in a virtual world.
10

Marsh, Stephen, Natasha Dwyer, Anirban Basu, Tim Storer, Karen Renaud, Khalil El-Khatib, Babak Esfandiari, Sylvie Noël e Mehmet Vefa Bicakci. "Foreground Trust as a Security Paradigm". In Information Security in Diverse Computing Environments, 8–23. IGI Global, 2014. http://dx.doi.org/10.4018/978-1-4666-6158-5.ch002.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
Security is an interesting area, one in which we may well be guilty of misunderstanding the very people we are working for whilst trying to protect them. It is often said that people (users) are a weak link in the security chain. This may be true, but there are nuances. In this chapter, the authors discuss some of the work they have done and are doing to help users understand their information and device security and make informed, guided, and responsible decisions. This includes Device Comfort, Annoying Technologies, and Ten Commandments for designers and implementers of security and trust systems. This work is exploratory and unfinished (it should in fact never be finished), and this chapter presents a step along the way to better security users.

Atti di convegni sul tema "Trust by the way of security":

1

Ries, Sebastian, Marc Fischlin, Leonardo A. Martucci e Max Muuhlhauser. "Learning Whom to Trust in a Privacy-Friendly Way". In 2011 IEEE 10th International Conference on Trust, Security and Privacy in Computing and Communications (TrustCom). IEEE, 2011. http://dx.doi.org/10.1109/trustcom.2011.30.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
2

Feng, Huan, e Kang G. Shin. "Masquerade of mobile applications: Introducing unlinkability in a practical way". In 2016 14th Annual Conference on Privacy, Security and Trust (PST). IEEE, 2016. http://dx.doi.org/10.1109/pst.2016.7906937.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
3

Hoa, Huynh Van, Chan Dai Truyen Thai, Nguyen Thi Yen Linh e Vo Nguyen Quoc Bao. "Security for Selected Two-Way Relay with Different Trust Degrees and Friendly Jammers". In 2021 International Conference on Advanced Technologies for Communications (ATC). IEEE, 2021. http://dx.doi.org/10.1109/atc52653.2021.9598201.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
4

Ly, Stephen, e Yuan Cheng. "A Data-based Protocol for One-way Trust in Inter-vehicular Communication". In CODASPY '21: Eleventh ACM Conference on Data and Application Security and Privacy. New York, NY, USA: ACM, 2021. http://dx.doi.org/10.1145/3445969.3450430.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
5

Chen, Muqian, Xuebin Wang, Jinqiao Shi, Can Zhao, Meiqi Wang e Binxing Fang. "Napping Guard: Deanonymizing Tor Hidden Service in a Stealthy Way". In 2020 IEEE 19th International Conference on Trust, Security and Privacy in Computing and Communications (TrustCom). IEEE, 2020. http://dx.doi.org/10.1109/trustcom50675.2020.00097.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
6

Liang, Shan, Yuewu Wang, Lingguang Lei, Jiwu Jing e Quan Zhou. "SecureESFS: Sharing Android External Storage Files in a Securer Way". In 2020 IEEE 19th International Conference on Trust, Security and Privacy in Computing and Communications (TrustCom). IEEE, 2020. http://dx.doi.org/10.1109/trustcom50675.2020.00180.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
7

Wang, Guozhong, Chunling Peng e Yi Huang. "The Power Allocation for SWIPT-based Cognitive Two-Way Relay Networks with Rate Fairness Consideration". In 2022 IEEE International Conference on Trust, Security and Privacy in Computing and Communications (TrustCom). IEEE, 2022. http://dx.doi.org/10.1109/trustcom56396.2022.00019.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
8

Owens, Ciaran, e Stephen Brewster. "Discovering and Classifying Errors in Way Finding". In 2011 IEEE Third Int'l Conference on Privacy, Security, Risk and Trust (PASSAT) / 2011 IEEE Third Int'l Conference on Social Computing (SocialCom). IEEE, 2011. http://dx.doi.org/10.1109/passat/socialcom.2011.55.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
9

"Why Trust is not Proportional to Risk". In The Second International Conference on Availability, Reliability and Security (ARES'07). IEEE, 2007. http://dx.doi.org/10.1109/ares.2007.161.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
10

Neville, Stephen W., e Michael Horie. "Efficiently Achieving Full Three-Way Non-repudiation in Consumer-Level eCommerce and M-Commerce Transactions". In 2011 IEEE 10th International Conference on Trust, Security and Privacy in Computing and Communications (TrustCom). IEEE, 2011. http://dx.doi.org/10.1109/trustcom.2011.85.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri

Rapporti di organizzazioni sul tema "Trust by the way of security":

1

Flagg, Melissa, e Zachary Arnold. A New Institutional Approach to Research Security in the United States: Defending a Diverse R&D Ecosystem. Center for Security and Emerging Technology, gennaio 2021. http://dx.doi.org/10.51593/20200051.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
U.S. research security requires trust and collaboration between those conducting R&D and the federal government. Most R&D takes place in the private sector, outside of government authority and control, and researchers are wary of federal government or law enforcement involvement in their work. Despite these challenges, as adversaries work to extract science, technology, data and know-how from the United States, the U.S. government is pursuing an ambitious research security initiative. In order to secure the 78 percent of U.S. R&D funded outside the government, authors Melissa Flagg and Zachary Arnold propose a new, public-private research security clearinghouse, with leadership from academia, business, philanthropy, and government and a presence in the most active R&D hubs across the United States.
2

Artis, Roslyn, Connie Ledoux Book, Jennifer Clinton, John S. Lucas, James P. Pellow e Dawn Michele Whitehead. Advancing Global Stability and U.S. National Security through Peaceful Exchange. The International Coalition (coordinated by The Forum on Education Abroad), marzo 2021. http://dx.doi.org/10.36366/ic.agsausnstpe.03312021.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
For nearly 100 years, American leadership, regardless of political affiliation, has recognized the vital importance of people-to-people international exchange programs in bolstering our nation’s economy, strengthening our national security, and improving America’s status in the world. In today’s interconnected world, where global challenges require global cooperation on solutions, the United States should not retreat from international engagement, but should rather double our efforts to build positive and mutually supportive connections with our neighbors. America must embrace its role in leading international peace and prosperity by facilitating meaningful, safe, educational exchange in all directions – helping more Americans learn firsthand about other people and cultures and helping more foreign students come to America to experience for themselves the principles upon which our country was built - liberty, democracy, capitalism, and basic human freedom. America can and should leverage international education, exchange and public diplomacy programs to plant seeds of peace, regain the world’s trust, and return to our previous role as a respected leader in global affairs. Leading the effort to bring the world together helps America, Americans, and our vital allies.
3

Armstrong, Beth, Lucy King, Robin Clifford e Mark Jitlal. Food and You 2 - Wave 2. Food Standards Agency, luglio 2021. http://dx.doi.org/10.46756/sci.fsa.dws750.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
Food and You 2 is a biannual survey which measures self-reported consumer knowledge, attitudes and behaviours related to food safety and other food issues amongst adults in England, Wales, and Northern Ireland. The survey is primarily carried out online using a methodology known as ‘push-to-web’. Fieldwork was conducted between 20 November 2020 and 21 January 2021. A total of 5,900 adults from 3,955 households across England, Wales and Northern Ireland completed the survey. Topics covered in the Food and You 2: Wave 2 Key Findings report include: Trust in FSA and the food supply chain Concerns about food Food security Eating out and takeaways Food allergy, intolerance, and other hypersensitivities Food safety in the home
4

Armstrong, Beth, Lucy King, Robin Clifford, mark Jitlal, Katie Mears, Charlotte Parnell e Daniel Mensah. Food and You 2: Wave 6 Key Findings. Food Standards Agency, luglio 2023. http://dx.doi.org/10.46756/sci.fsa.djj797.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
Food and You 2 is a biannual ‘Official Statistic’ survey commissioned by the Food Standards Agency (FSA). The survey measures consumers’ self-reported knowledge, attitudes and behaviours related to food safety and other food issues amongst adults in England, Wales, and Northern Ireland. Fieldwork for Food and You 2: Wave 6 was conducted between 12 October 2022 and 10 January 2023. A total of 5,991 adults (aged 16 years or over) from 4,217 households across England, Wales, and Northern Ireland completed the ‘push-to-web’ survey. The modules presented in this report include ‘Food you can trust’, ‘Concerns about food’, ‘Food security’, ‘Eating at home’, ‘Food hypersensitivities’ and ‘Eating out and takeaways’.
5

Armstrong, Beth, Lucy King, Robin Clifford, Mark Jitlal, Ayla Ibrahimi Jarchlo, Katie Mears, Charlotte Parnell e Daniel Mensah. Food and You: Wave 5. Food Standards Agency, marzo 2023. http://dx.doi.org/10.46756/sci.fsa.fqq357.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
Food and You 2 is a biannual survey which measures self-reported consumer knowledge, attitudes and behaviours related to food safety and other food issues amongst adults in England, Wales, and Northern Ireland. The survey is primarily carried out online using a methodology known as ‘push-to-web’. Fieldwork was conducted between 26 April and 24 July 2022. A total of 6,770 adults from 4,727 households across England, Wales and Northern Ireland completed the survey. Topics covered in the Food and You 2: Wave 5 Key Findings report include: food you can trust concerns about food food security food shopping and labelling online platforms eating at home (food safety) food-related behaviours and eating habits
6

McFee, Erin. Research Brief: Environmental Peacebuilding with Formerly Armed Actors. Trust After Betrayal, febbraio 2024. http://dx.doi.org/10.59498/21970.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
Environmental Peacebuilding (EPB) is an approach seeking to leverage shared environmental challenges in conflict zones to foster cooperation, trust, and sustainable peace. This Research Brief highlights the potential role of formerly armed actors (FAAs) as key stakeholders in this process, positing that, under specific conditions, they can be leaders in restorative actions for enduring conflict transformation and security building. It also addresses crucial concerns in implementing EPB like the depoliticisation of its processes, displacement of populations, the deligimisation of the state and the reproduction of existing power imbalances. Moreover, it delves into the risks that involving FAAs in this delicate process yields, and proposes ways to incorporate them as equal actors in a democratised multi-level and multistakeholder EPB.
7

Armstrong, Beth, Lucy King, Robin Clifford, Mark Jitlal, Katie Mears, Charlotte Parnell e Daniel Mensah. Food and You 2: Wave 7 Key Findings. Food Standards Agency, aprile 2024. http://dx.doi.org/10.46756/sci.fsa.qqj935.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
Food and You 2 is a biannual ‘Official Statistic’ survey commissioned by the Food Standards Agency (FSA). The survey measures consumers’ self-reported knowledge, attitudes and behaviours related to food safety and other food issues amongst adults in England, Wales, and Northern Ireland. Fieldwork for Food and You 2: Wave 7 was conducted between 23rd April 2023 to 10th July 2023. A total of 5,812 adults (aged 16 years or over) from 4,006 households across England, Wales, and Northern Ireland completed the ‘push-to-web’ survey (see Annex A for more information about the methodology). The modules presented in this report include ‘Food you can trust’, ‘Concerns about food’, ‘Food security’, ‘Food shopping and labelling’, ‘Online platforms’ and ‘Novel foods'.
8

Vilalta Perdomo, Carlos J. Determinant Factors in the Perception of Crime-Related Insecurity in Mexico. Inter-American Development Bank, marzo 2013. http://dx.doi.org/10.18235/0011448.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
What determines the feeling of insecurity with respect to crime and what can be done about it? This study proposes and tests a correlational model that combines different theoretical determinants of insecurity and the fear of crime. The test was carried out both in the country as a whole and in the Mexico City Metropolitan Area. The sources of information are the National Victimization Survey and Perception on Public Security (ENVIPE) of 2011 and the Victimization Survey and Institutional Effectiveness (ENVEI) of August 2010 and January 2011. The findings suggest that actions to promote civility in neighborhoods and towns and efforts to develop a relationship of trust with the local police should be implemented in order to significantly reduce the feeling of insecurity.
9

Oshio, Takashi. Social Security and Trust Fund Management. Cambridge, MA: National Bureau of Economic Research, aprile 2004. http://dx.doi.org/10.3386/w10444.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
10

Schneider, Fred B., e Greg Morrisett. Trust in Security-Policy Enforcement Mechanisms. Fort Belvoir, VA: Defense Technical Information Center, febbraio 2006. http://dx.doi.org/10.21236/ada444727.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri

Vai alla bibliografia