Дисертації з теми "Trusted channel"

Щоб переглянути інші типи публікацій з цієї теми, перейдіть за посиланням: Trusted channel.

Оформте джерело за APA, MLA, Chicago, Harvard та іншими стилями

Оберіть тип джерела:

Ознайомтеся з топ-50 дисертацій для дослідження на тему "Trusted channel".

Біля кожної праці в переліку літератури доступна кнопка «Додати до бібліографії». Скористайтеся нею – і ми автоматично оформимо бібліографічне посилання на обрану працю в потрібному вам стилі цитування: APA, MLA, «Гарвард», «Чикаго», «Ванкувер» тощо.

Також ви можете завантажити повний текст наукової публікації у форматі «.pdf» та прочитати онлайн анотацію до роботи, якщо відповідні параметри наявні в метаданих.

Переглядайте дисертації для різних дисциплін та оформлюйте правильно вашу бібліографію.

1

Moukarzel, Michael A. "µLeech: A Side-Channel Evaluation Platform for Next Generation Trusted Embedded Systems." Digital WPI, 2015. https://digitalcommons.wpi.edu/etd-theses/1034.

Повний текст джерела
Анотація:
"We propose a new embedded trusted platform module for next generation power scavenging devices. Such power scavenging devices are already in the current market. For instance, the Square point-of-sale reader uses the microphone/speaker interface of a smartphone for both communications and to charge up the power supply. While such devices are already widely deployed in the market and used as trusted devices in security critical applications they have not been properly evaluated yet. Our trusted module is a dedicated microprocessor that can preform cryptographic operations and store cryptographic keys internally. This power scavenging trusted module will provide a secure cryptographic platform for any smartphone. The second iteration of our device will be a side-channel evaluation platform for power scavenging devices. This evaluation platform will focus on evaluating leakage characteristics, it will include all the features of our trusted module, i.e. complicated power handling including scavenging from the smartphone and communications through the microphone/speaker interface. Our design will also included the on-board ports to facilitate easy acquisition of high quality power signals for further side-channel analysis. Our evaluation platform will provide the ability for security researchers to analyze leakage in next generation mobile attached embedded devices and to develop and enroll countermeasures."
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Lantz, David. "Detection of side-channel attacks targeting Intel SGX." Thesis, Linköpings universitet, Programvara och system, 2021. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-177987.

Повний текст джерела
Анотація:
In recent years, trusted execution environments like Intel SGX have allowed developers to protect sensitive code inside so called enclaves. These enclaves protect its code and data even in the cases of a compromised OS. However, SGX enclaves have been shown to be vulnerable to numerous side-channel attacks. Therefore, there is a need to investigate ways that such attacks against enclaves can be detected. This thesis investigates the viability of using performance counters to detect an SGX-targeting side-channel attack, specifically the recent Load Value Injection (LVI) class of attacks. A case study is thus presented where performance counters and a threshold-based detection method is used to detect variants of the LVI attack. The results show that certain attack variants could be reliably detected using this approach without false positives for a range of benign applications. The results also demonstrate reasonable levels of speed and overhead for the detection tool. Some of the practical limitations of using performance counters, particularly in an SGX-context, are also brought up and discussed.
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Reid, Jason Frederick. "Enhancing security in distributed systems with trusted computing hardware." Thesis, Queensland University of Technology, 2007. https://eprints.qut.edu.au/16379/1/Jason_Reid_Thesis.pdf.

Повний текст джерела
Анотація:
The need to increase the hostile attack resilience of distributed and internet-worked computer systems is critical and pressing. This thesis contributes to concrete improvements in distributed systems trustworthiness through an enhanced understanding of a technical approach known as trusted computing hardware. Because of its physical and logical protection features, trusted computing hardware can reliably enforce a security policy in a threat model where the authorised user is untrusted or when the device is placed in a hostile environment. We present a critical analysis of vulnerabilities in current systems, and argue that current industry-driven trusted computing initiatives will fail in efforts to retrofit security into inherently flawed operating system designs, since there is no substitute for a sound protection architecture grounded in hardware-enforced domain isolation. In doing so we identify the limitations of hardware-based approaches. We argue that the current emphasis of these programs does not give sufficient weight to the role that operating system security plays in overall system security. New processor features that provide hardware support for virtualisation will contribute more to practical security improvement because they will allow multiple operating systems to concurrently share the same processor. New operating systems that implement a sound protection architecture will thus be able to be introduced to support applications with stringent security requirements. These can coexist alongside inherently less secure mainstream operating systems, allowing a gradual migration to less vulnerable alternatives. We examine the effectiveness of the ITSEC and Common Criteria evaluation and certification schemes as a basis for establishing assurance in trusted computing hardware. Based on a survey of smart card certifications, we contend that the practice of artificially limiting the scope of an evaluation in order to gain a higher assurance rating is quite common. Due to a general lack of understanding in the marketplace as to how the schemes work, high evaluation assurance levels are confused with a general notion of 'high security strength'. Vendors invest little effort in correcting the misconception since they benefit from it and this has arguably undermined the value of the whole certification process. We contribute practical techniques for securing personal trusted hardware devices against a type of attack known as a relay attack. Our method is based on a novel application of a phenomenon known as side channel leakage, heretofore considered exclusively as a security vulnerability. We exploit the low latency of side channel information transfer to deliver a communication channel with timing resolution that is fine enough to detect sophisticated relay attacks. We avoid the cost and complexity associated with alternative communication techniques suggested in previous proposals. We also propose the first terrorist attack resistant distance bounding protocol that is efficient enough to be implemented on resource constrained devices. We propose a design for a privacy sensitive electronic cash scheme that leverages the confidentiality and integrity protection features of trusted computing hardware. We specify the command set and message structures and implement these in a prototype that uses Dallas Semiconductor iButtons. We consider the access control requirements for a national scale electronic health records system of the type that Australia is currently developing. We argue that an access control model capable of supporting explicit denial of privileges is required to ensure that consumers maintain their right to grant or withhold consent to disclosure of their sensitive health information in an electronic system. Finding this feature absent in standard role-based access control models, we propose a modification to role-based access control that supports policy constructs of this type. Explicit denial is difficult to enforce in a large scale system without an active central authority but centralisation impacts negatively on system scalability. We show how the unique properties of trusted computing hardware can address this problem. We outline a conceptual architecture for an electronic health records access control system that leverages hardware level CPU virtualisation, trusted platform modules, personal cryptographic tokens and secure coprocessors to implement role based cryptographic access control. We argue that the design delivers important scalability benefits because it enables access control decisions to be made and enforced locally on a user's computing platform in a reliable way.
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Reid, Jason Frederick. "Enhancing security in distributed systems with trusted computing hardware." Queensland University of Technology, 2007. http://eprints.qut.edu.au/16379/.

Повний текст джерела
Анотація:
The need to increase the hostile attack resilience of distributed and internet-worked computer systems is critical and pressing. This thesis contributes to concrete improvements in distributed systems trustworthiness through an enhanced understanding of a technical approach known as trusted computing hardware. Because of its physical and logical protection features, trusted computing hardware can reliably enforce a security policy in a threat model where the authorised user is untrusted or when the device is placed in a hostile environment. We present a critical analysis of vulnerabilities in current systems, and argue that current industry-driven trusted computing initiatives will fail in efforts to retrofit security into inherently flawed operating system designs, since there is no substitute for a sound protection architecture grounded in hardware-enforced domain isolation. In doing so we identify the limitations of hardware-based approaches. We argue that the current emphasis of these programs does not give sufficient weight to the role that operating system security plays in overall system security. New processor features that provide hardware support for virtualisation will contribute more to practical security improvement because they will allow multiple operating systems to concurrently share the same processor. New operating systems that implement a sound protection architecture will thus be able to be introduced to support applications with stringent security requirements. These can coexist alongside inherently less secure mainstream operating systems, allowing a gradual migration to less vulnerable alternatives. We examine the effectiveness of the ITSEC and Common Criteria evaluation and certification schemes as a basis for establishing assurance in trusted computing hardware. Based on a survey of smart card certifications, we contend that the practice of artificially limiting the scope of an evaluation in order to gain a higher assurance rating is quite common. Due to a general lack of understanding in the marketplace as to how the schemes work, high evaluation assurance levels are confused with a general notion of 'high security strength'. Vendors invest little effort in correcting the misconception since they benefit from it and this has arguably undermined the value of the whole certification process. We contribute practical techniques for securing personal trusted hardware devices against a type of attack known as a relay attack. Our method is based on a novel application of a phenomenon known as side channel leakage, heretofore considered exclusively as a security vulnerability. We exploit the low latency of side channel information transfer to deliver a communication channel with timing resolution that is fine enough to detect sophisticated relay attacks. We avoid the cost and complexity associated with alternative communication techniques suggested in previous proposals. We also propose the first terrorist attack resistant distance bounding protocol that is efficient enough to be implemented on resource constrained devices. We propose a design for a privacy sensitive electronic cash scheme that leverages the confidentiality and integrity protection features of trusted computing hardware. We specify the command set and message structures and implement these in a prototype that uses Dallas Semiconductor iButtons. We consider the access control requirements for a national scale electronic health records system of the type that Australia is currently developing. We argue that an access control model capable of supporting explicit denial of privileges is required to ensure that consumers maintain their right to grant or withhold consent to disclosure of their sensitive health information in an electronic system. Finding this feature absent in standard role-based access control models, we propose a modification to role-based access control that supports policy constructs of this type. Explicit denial is difficult to enforce in a large scale system without an active central authority but centralisation impacts negatively on system scalability. We show how the unique properties of trusted computing hardware can address this problem. We outline a conceptual architecture for an electronic health records access control system that leverages hardware level CPU virtualisation, trusted platform modules, personal cryptographic tokens and secure coprocessors to implement role based cryptographic access control. We argue that the design delivers important scalability benefits because it enables access control decisions to be made and enforced locally on a user's computing platform in a reliable way.
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Moghimi, Ahmad. "Side-Channel Attacks on Intel SGX: How SGX Amplifies The Power of Cache Attack." Digital WPI, 2017. https://digitalcommons.wpi.edu/etd-theses/399.

Повний текст джерела
Анотація:
In modern computing environments, hardware resources are commonly shared, and parallel computation is more widely used. Users run their services in parallel on the same hardware and process information with different confidentiality levels every day. Running parallel tasks can cause privacy and security problems if proper isolation is not enforced. Computers need to rely on a trusted root to protect the data from malicious entities. Intel proposed the Software Guard eXtension (SGX) to create a trusted execution environment (TEE) within the processor. SGX allows developers to benefit from the hardware level isolation. SGX relies only on the hardware, and claims runtime protection even if the OS and other software components are malicious. However, SGX disregards any kind of side-channel attacks. Researchers have demonstrated that microarchitectural sidechannels are very effective in thwarting the hardware provided isolation. In scenarios that involve SGX as part of their defense mechanism, system adversaries become important threats, and they are capable of initiating these attacks. This work introduces a new and more powerful cache side-channel attack that provides system adversaries a high resolution channel. The developed attack is able to virtually track all memory accesses of SGX execution with temporal precision. As a proof of concept, we demonstrate our attack to recover cryptographic AES keys from the commonly used implementations including those that were believed to be resistant in previous attack scenarios. Our results show that SGX cannot protect critical data sensitive computations, and efficient AES key recovery is possible in a practical environment. In contrast to previous attacks which require hundreds of measurements, this is the first cache side-channel attack on a real system that can recover AES keys with a minimal number of measurements. We can successfully recover the AES key from T-Table based implementations in a known plaintext and ciphertext scenario with an average of 15 and 7 samples respectively.
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Zhang, Ruide. "Hardware-Aided Privacy Protection and Cyber Defense for IoT." Diss., Virginia Tech, 2020. http://hdl.handle.net/10919/98791.

Повний текст джерела
Анотація:
With recent advances in electronics and communication technologies, our daily lives are immersed in an environment of Internet-connected smart things. Despite the great convenience brought by the development of these technologies, privacy concerns and security issues are two topics that deserve more attention. On one hand, as smart things continue to grow in their abilities to sense the physical world and capabilities to send information out through the Internet, they have the potential to be used for surveillance of any individuals secretly. Nevertheless, people tend to adopt wearable devices without fully understanding what private information can be inferred and leaked through sensor data. On the other hand, security issues become even more serious and lethal with the world embracing the Internet of Things (IoT). Failures in computing systems are common, however, a failure now in IoT may harm people's lives. As demonstrated in both academic research and industrial practice, a software vulnerability hidden in a smart vehicle may lead to a remote attack that subverts a driver's control of the vehicle. Our approach to the aforementioned challenges starts by understanding privacy leakage in the IoT era and follows with adding defense layers to the IoT system with attackers gaining increasing capabilities. The first question we ask ourselves is "what new privacy concerns do IoT bring". We focus on discovering information leakage beyond people's common sense from even seemingly benign signals. We explore how much private information we can extract by designing information extraction systems. Through our research, we argue for stricter access control on newly coming sensors. After noticing the importance of data collected by IoT, we trace where sensitive data goes. In the IoT era, edge nodes are used to process sensitive data. However, a capable attacker may compromise edge nodes. Our second research focuses on applying trusted hardware to build trust in large-scale networks under this circumstance. The application of trusted hardware protects sensitive data from compromised edge nodes. Nonetheless, if an attacker becomes more powerful and embeds malicious logic into code for trusted hardware during the development phase, he still can secretly steal private data. In our third research, we design a static analyzer for detecting malicious logic hidden inside code for trusted hardware. Other than the privacy concern of data collected, another important aspect of IoT is that it affects the physical world. Our last piece of research work enables a user to verify the continuous execution state of an unmanned vehicle. This way, people can trust the integrity of the past and present state of the unmanned vehicle.
Doctor of Philosophy
The past few years have witnessed a rising in computing and networking technologies. Such advances enable the new paradigm, IoT, which brings great convenience to people's life. Large technology companies like Google, Apple, Amazon are creating smart devices such as smartwatch, smart home, drones, etc. Compared to the traditional internet, IoT can provide services beyond digital information by interacting with the physical world by its sensors and actuators. While the deployment of IoT brings value in various aspects of our society, the lucrative reward from cyber-crimes also increases in the upcoming IoT era. Two unique privacy and security concerns are emerging for IoT. On one hand, IoT brings a large volume of new sensors that are deployed ubiquitously and collect data 24/7. User's privacy is a big concern in this circumstance because collected sensor data may be used to infer a user's private activities. On the other hand, cyber-attacks now harm not only cyberspace but also the physical world. A failure in IoT devices could result in loss of human life. For example, a remotely hacked vehicle could shut down its engine on the highway regardless of the driver's operation. Our approach to emerging privacy and security concerns consists of two directions. The first direction targets at privacy protection. We first look at the privacy impact of upcoming ubiquitous sensing and argue for stricter access control on smart devices. Then, we follow the data flow of private data and propose solutions to protect private data from the networking and cloud computing infrastructure. The other direction aims at protecting the physical world. We propose an innovative method to verify the cyber state of IoT devices.
Стилі APA, Harvard, Vancouver, ISO та ін.
7

Schulz, Steffen [Verfasser], Vijay [Gutachter] Varadharajan, and Ahmad-Reza [Gutachter] Sadeghi. "Trusted channels and roots of trust in distributed embedded systems / Steffen Schulz ; Gutachter: Vijay Varadharajan, Ahmad-Reza Sadeghi." Bochum : Ruhr-Universität Bochum, 2016. http://d-nb.info/1123283028/34.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
8

DeJong, Ronald Johannes. "A study of covert channels in a trusted UNIX system." Thesis, Monterey, Calif. : Springfield, Va. : Naval Postgraduate School ; Available from National Technical Information Service, 1995. http://handle.dtic.mil/100.2/ADA294396.

Повний текст джерела
Анотація:
Thesis (M.S. in Computer Science) Naval Postgraduate School, March 1995.
"March 1995." Thesis advisor(s): Cynthia E. Irvine, Timothy J. Shimeall. Includes bibliographical references. Also available online.
Стилі APA, Harvard, Vancouver, ISO та ін.
9

GROSSO, MONICA. "Analyzing channel relationship complexity: the role of private labels and store trust in channel equilibrium." Doctoral thesis, Università Bocconi, 2012. https://hdl.handle.net/11565/4054257.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
10

Buchanan, Kenneth Owen. "School pupil's perceptions of information channel credibility." Thesis, University of Pretoria, 2016. http://hdl.handle.net/2263/59904.

Повний текст джерела
Анотація:
High school pupils operate in a macro (country-specific), meso (school-specific) and micro (personal) context and their information needs are always experienced in a context - sometimes as imposed school assignments or else self-generated, e.g. as everyday life information needs. Pupils source their information through various information channels and there is sometimes a perceived risk to acting on incorrect information. Compared to adults in information-intensive professions, researchers have found that pupils tend to be unconcerned about the credibility of information. Based on a literature survey, a trust model was compiled from a number of other models and adapted to serve as an information channel credibility model portraying the pupil in context with his/her perception of information channel credibility. The model was used as a framework for a study on high school pupils’ perceptions of information channel credibility and factors influencing their perceptions. The study was guided by the following research problem: How can school pupils’ perceptions of information channel credibility inform school-based interventions? In order to find answers, the following sub-questions were addressed: • What has been reported on perceptions of information credibility and information channel credibility, with specific reference to school pupils, students and adults, as well as professionals in information-intensive environments? • How can trust models guide a study of pupils’ perceptions of information channel credibility? • What factors influence school pupils’ perceptions of information channel credibility? • What school-based interventions could be recommended to address the shortcomings in the perceptions of pupils that can prepare them to meet the information requirements of adulthood? A self-administered print questionnaire was used in May 2015 to survey the perceptions of 548 South African high school pupils from three different schools covering the range of the socio-economic spectrum from wealthy through to pupils from poor, unemployed home environments. The study was conducted with grade 8 and grade 12 pupils (entry and exit grades for South African high schools) from a city in the Mpumalanga province of South Africa. Semi-structured interviews were conducted with the principals of the three schools. The results are reported as descriptive statistics supported with inferential statistics and qualitative analysis where relevant. The findings are that pupils’ perceptions of information channel credibility are affected by the perceived risk of acting on incorrect information, their previous experience and the context (i.e. type of information need, whether the need is imposed or self-generated and pupil demographics) in which the information need occurs. Pupils used a level of metacognition with regard to information channel credibility. The model proved useful to guide data collection that can guide school-based interventions. It holds potential to be further adapted to actually reflect school-based interventions. School-based interventions are suggested to encourage responsible assessment of information channel credibility, including the simulation of risk by means of mark allocation for metacognition about information channel credibility, intentional exposure of pupils to a wide range of information needs and exposure to highly credible as well as less credible information channels.
Thesis (PhD)--University of Pretoria, 2016.
Information Science
PhD
Unrestricted
Стилі APA, Harvard, Vancouver, ISO та ін.
11

Sabt, Mohamed. "Outsmarting smartphones : trust based on provable security and hardware primitives in smartphones architectures." Thesis, Compiègne, 2016. http://www.theses.fr/2016COMP2320.

Повний текст джерела
Анотація:
Le paysage du monde des téléphones mobiles a changé avec l’introduction des ordiphones (de l’anglais smartphones). En effet, depuis leur avènement, les ordiphones sont devenus incontournables dans des différents aspects de la vie quotidienne. Cela a poussé de nombreux fournisseurs de services de rendre leurs services disponibles sur mobiles. Malgré cette croissante popularité, l’adoption des ordiphones pour des applications sensibles n’a toujours pas eu un grand succès. La raison derrière cela est que beaucoup d’utilisateurs, de plus en plus concernés par la sécurité de leurs appareils, ne font pas confiance à leur ordiphone pour manipuler leurs données sensibles. Cette thèse a pour objectif de renforcer la confiance des utilisateurs en leur mobile. Nous abordons ce problème de confiance en suivant deux approches complémentaires, à savoir la sécurité prouvée et la sécurité ancrée à des dispositifs matériels. Dans la première partie, notre objectif est de montrer les limitations des technologies actuellement utilisées dans les architectures des ordiphones. À cette fin, nous étudions deux systèmes largement déployés et dont la sécurité a reçu une attention particulière dès la conception : l’entrepôt de clés d’Android, qui est le composant protégeant les clés cryptographiques stockées sur les mobiles d’Android, et la famille des protocoles sécurisés SCP (de l’anglais Secure Channel Protocol) qui est définie par le consortium GlobalPlatform. Nos analyses se basent sur le paradigme de la sécurité prouvée. Bien qu’elle soit perçue comme un outil théorique voire abstrait, nous montrons que cet outil pourrait être utilisé afin de trouver des vulnérabilités dans des systèmes industriels. Cela atteste le rôle important que joue la sécurité prouvée pour la confiance en étant capable de formellement démontrer l’absence de failles de sécurité ou éventuellement de les identifier quand elles existent. Quant à la deuxième partie, elle est consacrée aux systèmes complexes qui ne peuvent pas être formellement vérifiés de manière efficace en termes de coût. Nous commençons par examiner l’approche à double environnement d’exécution. Ensuite, nous considérons le cas où cette approche est instanciée par des dispositifs matériels particuliers, à savoir le ARM TrustZone, afin de construire un environnement d’exécution de confiance (TEE de l’anglais Trusted Execution Environment). Enfin, nous explorons deux solutions palliant quelques limitations actuelles du TEE. Premièrement, nous concevons une nouvelle architecture du TEE qui en protège les données sensibles même quand son noyau sécurisé est compromis. Cela soulage les fournisseurs des services de la contrainte qui consiste à faire pleinement confiance aux fournisseurs du TEE. Deuxièmement, nous proposons une solution dans laquelle le TEE n’est pas uniquement utilisé pour protéger l’exécution des applications sensibles, mais aussi pour garantir à des grands composants logiciels (comme le noyau d’un système d’exploitation) des propriétés de sécurité plus complexes, à savoir l’auto-protection et l’auto-remédiation
The landscape of mobile devices has been changed with the introduction of smartphones. Sincetheir advent, smartphones have become almost vital in the modern world. This has spurred many service providers to propose access to their services via mobile applications. Despite such big success, the use of smartphones for sensitive applications has not become widely popular. The reason behind this is that users, being increasingly aware about security, do not trust their smartphones to protect sensitive applications from attackers. The goal of this thesis is to strengthen users trust in their devices. We cover this trust problem with two complementary approaches: provable security and hardware primitives. In the first part, our goal is to demonstrate the limits of the existing technologies in smartphones architectures. To this end, we analyze two widely deployed systems in which careful design was applied in order to enforce their security guarantee: the Android KeyStore, which is the component shielding users cryptographic keys in Android smartphones, and the family of Secure Channel Protocols (SCPs) defined by the GlobalPlatform consortium. Our study relies on the paradigm of provable security. Despite being perceived as rather theoretical and abstract, we show that this tool can be handily used for real-world systems to find security vulnerabilities. This shows the important role that can play provable security for trust by being able to formally prove the absence of security flaws or to identify them if they exist. The second part focuses on complex systems that cannot cost-effectively be formally verified. We begin by investigating the dual-execution-environment approach. Then, we consider the case when this approach is built upon some particular hardware primitives, namely the ARM TrustZone, to construct the so-called Trusted Execution Environment (TEE). Finally, we explore two solutions addressing some of the TEE limitations. First, we propose a new TEE architecture that protects its sensitive data even when the secure kernel gets compromised. This relieves service providers of fully trusting the TEE issuer. Second, we provide a solution in which TEE is used not only for execution protection, but also to guarantee more elaborated security properties (i.e. self-protection and self-healing) to a complex software system like an OS kernel
Стилі APA, Harvard, Vancouver, ISO та ін.
12

Skarmeas, Dionisis A. "A transaction cost explanation of trust and commitment in international marketing channels." Thesis, Cardiff University, 2000. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.344037.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
13

Bell, Christopher William. "A Multi-Parameter Functional Side Channel Analysis Method for Hardware Trojan Detection in Untrusted FPGA Bitstreams." Scholar Commons, 2013. http://scholarcommons.usf.edu/etd/4437.

Повний текст джерела
Анотація:
Hardware Trojan Horses (HTHs or Trojans) are malicious design modifications intended to cause the design to function incorrectly. Globalization of the IC development industry has created new opportunities for rogue agents to compromise a design in such a way. Offshore foundries cannot always be trusted, and the use of trusted foundries is not always practical or economical. There is a pressing need for a method to reliably detect these Trojans, to prevent compromised designs from being put into production. This thesis proposes a multi-parameter analysis method that is capable of reliably detecting function-altering and performance-degrading Trojans in FPGA bitstreams. It is largely autonomous, able to perform functional verification and power analysis of a design with minimal user interaction. On-the-fly test vector generation and verification reduces the overhead of test creation by removing the need to pre-generate and verify test vector sets. We implemented the method on a testbed constructed from COTS components, and tested it using a red-team/blue-team approach. The system was effective at detecting performance-degrading and function-altering embedded within combinational or sequential designs. The method was submitted for consideration in the 2012 Embedded Systems Challenge, which served to independently verify our results and evaluate the method; it was awarded first place in the competition.
Стилі APA, Harvard, Vancouver, ISO та ін.
14

Alsaif, Talal M. "Trust transference from brick to click retailers : a model of perceived structural assurance in the introductory stage of customers' interaction." Thesis, Brunel University, 2016. http://bura.brunel.ac.uk/handle/2438/13603.

Повний текст джерела
Анотація:
Previous studies have revealed that the creation of synergy among retailers’ channels can enhance customers’ satisfaction and loyalty. Nevertheless, little is known about utilising such synergy in inducing customers’ purchasing behaviour in electronic commerce. In an attempt to address this issue, few empirical studies have been conducted into the role of trust transference from brick to click channels in order to understand customers’ purchasing intentions. These empirical studies have mainly focused on interpersonal trust as a proxy of the transference process. Therefore, the present study seeks to articulate the importance of impersonal trust, and shed light on its expected role in the transference process during the introductory stage of customers’ interaction. Impersonal trust, or perceived structural assurance as labelled in this study, refers to customers’ beliefs in the legal and technological structures of retailers’ websites. However, the introductory stage describes the state of customers when they have not yet been exposed to a retailer’s website. These notions are thoroughly reviewed and synthesised to achieve a proper conceptualisation and operationalisation for the perceived structural assurance. Then, on the basis of previous theories and studies, a conceptual model is constructed to determine several drivers of the perceived structural assurance, as well as its consequences. With regard to the research methodology, a quantitative triangulation choice is adopted in the present study. This choice involves the design of a survey questionnaire, which is employed after relying on several explorative instruments. However, upon the insights of a pilot study, a total of 304 responses are used to analyse the overall research data. Then, the results are generated through an advanced stage of statistical analysis which is performed by Structural Equation Modelling (SEM). The results indicate that the validated model is robust and can be used in generalising the findings of the current research. The novelty of this study involves several contributions to the body of knowledge and practice. This study develops a model that theoretically extends the existing knowledge on the trust transference phenomenon and posits an effective approach of triangulating methods in quantitative research. Lastly, this study contributes to the practice by presenting evidence to support the synergy among retailers’ brick and click channels.
Стилі APA, Harvard, Vancouver, ISO та ін.
15

De, Felice Raffaella. "Rethinking Social Mobility through Life Chances: a Problem of Trust?" Doctoral thesis, Luiss Guido Carli, 2013. http://hdl.handle.net/11385/201029.

Повний текст джерела
Анотація:
Discussing Social Mobility: Squaring the Circle. Looking Behind Mobility: Life Chances. Rethinking Life Chances Through Trust. Exploring the Relationship between Trust and Life Chances: a European Cross-Country Analysis.
Стилі APA, Harvard, Vancouver, ISO та ін.
16

Wolf, James Richard. "Friction and trust in online markets." Columbus, Ohio : Ohio State University, 2006. http://rave.ohiolink.edu/etdc/view?acc%5Fnum=osu1149085485.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
17

Rios, Francisco Javier Larrain. "The Changes in Relational Trust during the First Year of a Distributed Leadership Implementation| A Descriptive Study on the Changes of Trust among Distributed Leadership Teams." Thesis, University of Pennsylvania, 2017. http://pqdtopen.proquest.com/#viewpdf?dispub=10287344.

Повний текст джерела
Анотація:

This study examined the effects of a school improvement project involving Distributed leadership (DL), a perspective for studying or developing organization leadership through the interaction of organizational members and activities. This research was part of a larger DL Project taking place in York City School District, PA, which sought to improve school leadership to enhance student achievement as a final end. While recent studies provided significant findings about DL’s contribution to school improvement, the literature begs for more research about the effects of distributed leadership. One of the effects the DL Project wished to accomplish was the development of trust among the DL teams. According to the literature, trust has a direct link to academic achievement and school improvement respectively. Similarly, it was expected that this effect would improve the implementation of the DL Project. This smaller study sought to answer how, if at all, the DL Project implementation changed trust on the teams and in the schools; and how the experience of doing an evidence-based project, within the DL Project, contributed to the changes in trust in the teams over time. The two-month study took place in York City schools and involved the first-year of the DL Project, and as participants, DL team members and members from the staff. An embedded mixed methods approach was used to collect and analyze qualitative and quantitative data from project archives, surveys and interviews. The analysis suggests that trust changed positively or negatively within the first year of the Distributed Leadership (DL) intervention; The DL Project mainly improved respect and integrity (two dimension of trust) among the teams and in the school; The other two dimensions of trust were highly affected during the first year of the DL Project implementation: Competence and personal regard; Improvements in trust are less evident in the first year; The context can greatly affect trust changes; and the evidence-based project proved to catalyze changes in trust during the first year.

Стилі APA, Harvard, Vancouver, ISO та ін.
18

Ahrens, Fred. "Knowledge Exchange Behavior in Supply Channel Relationships:A Social Exchange and Game-theoretic Approach." University of Cincinnati / OhioLINK, 2015. http://rave.ohiolink.edu/etdc/view?acc_num=ucin1439295990.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
19

Kallin, Maria. "Community Policing with support of digitalcommunication channels." Thesis, Mittuniversitetet, Avdelningen för data- och systemvetenskap, 2019. http://urn.kb.se/resolve?urn=urn:nbn:se:miun:diva-36851.

Повний текст джерела
Анотація:
While today's   police forces are decreasing in number and their resources are limited,   population is at the same time increasing. This means that other types of   efforts and strategies are needed to fight crime. There are different   strategies to do this, one of which is called community policing that   involves proactive cooperation between citizens and the police to deal with   the problems. Traditionally, community policing meant that a local police in   the neighbourhood called for physical meetings, where citizens and police   together raised problems and discussed solutions to these. With today's   limited resources, there is little possibilities for the police to execute   this kind of physical collaboration and meetings. On the other hand, another   meeting place has been added (the one online) and an alternative way to   implement community policing may be online. With digital channels for this   purpose, there may also be an opportunity to reach groups of citizens that   the police have not reached before, but in order to do so, it requires work   and a use of these digital channels in the right way according to community   policing. The purpose of   this paper is to investigate what challenges and requirements that needs to   be taken into consideration when implementing community policing with the   support of digital communication channels. For this purpose, qualitative   research in the form of literature studies and semi-structured interviews   were conducted. Findings show   there are a lot of challenges and requirements to consider and there are   guidelines in the analysis and discussion section, to help begin to implement   this way of working. The practical   implications for this thesis may help police improving their relationships   with citizens in vulnerable areas to be able to cooperate according to   community policing to make these areas a better and safer place to live.
Стилі APA, Harvard, Vancouver, ISO та ін.
20

Banga, Mainak. "Testing and Verification Strategies for Enhancing Trust in Third Party IPs." Diss., Virginia Tech, 2010. http://hdl.handle.net/10919/30085.

Повний текст джерела
Анотація:
Globalization in semiconductor industry has surged up the trend of outsourcing component design and manufacturing process across geographical boundaries. While cost reduction and short time to market are the driving factors behind this trend, the authenticity of the final product remains a major question. Third party deliverables are solely based on mutual trust and any manufacturer with a malicious intent can fiddle with the original design to make it work otherwise than expected in certain specific situations. In case such a backfire happens, the consequences can be disastrous especially for mission critical systems such as space-explorations, defense equipments such as missiles, life saving equipments such as medical gadgets where a single failure can translate to a loss of lives or millions of dollars. Thus accompanied with outsourcing, comes the question of trustworthy design - "how to ensure that integrity of the product manufactured by a third party has not been compromised". This dissertation aims towards developing verification methodologies and implementing non-destructive testing strategies to ensure the authenticity of a third party IP. This can be accomplished at various levels in the IC product life cycle. At the design stage, special testability features can be incorporated in the circuit to enhance its overall testability thereby making the otherwise hard to test portions of the design testable at the post silicon stage. We propose two different approaches to enhance the testability of the overall circuit. The first allows improved at-speed testing for the design while the second aims to exaggerate the effect of unwanted tampering (if present) on the IC. At the verification level, techniques like sequential equivalence checking can be employed to compare the third-party IP against a genuine specification and filter out components showing any deviation from the intended behavior. At the post silicon stage power discrepancies beyond a certain threshold between two otherwise identical ICs can indicate the presence of a malicious insertion in one of them. We have addressed all of them in this dissertation and suggested techniques that can be employed at each stage. Our experiments show promising results for detecting such alterations/insertions in the original design.
Ph. D.
Стилі APA, Harvard, Vancouver, ISO та ін.
21

Moore, Kathleen A. "Trust and psychological strain experienced by employees during organizational change /." [St. Lucia, Qld], 2004. http://www.library.uq.edu.au/pdfserve.php?image=thesisabs/absthe18229.pdf.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
22

Khazon, Steve. "Changes in State Suspicion Across Time: An Examination of Dynamic Effects." Wright State University / OhioLINK, 2016. http://rave.ohiolink.edu/etdc/view?acc_num=wright1477587389955739.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
23

Wolf, James Richard Jr. "Friction and trust in online markets." The Ohio State University, 2006. http://rave.ohiolink.edu/etdc/view?acc_num=osu1149085485.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
24

Winqvist, David. "Augmenting communication channels toward the evolution of autonomous construction sites." Thesis, Blekinge Tekniska Högskola, Institutionen för maskinteknik, 2016. http://urn.kb.se/resolve?urn=urn:nbn:se:bth-12752.

Повний текст джерела
Анотація:
Context In the last centuries, we have been generating and building infrastructure at a faster pace than ever before. Simultaneously the costs for labor and construction sectors as road and house building is increasing. This provides room for autonomous machines. The development of infrastructure is accomplished through highly efficient and productive construction machinery that progressively modernizes to form the society. In order to increase the pace of development, both cars and industry are getting more and more automated. Volvo Construction Equipment is exploring the autonomous vehicle space. The new machines complement and perfect the human work with efficiency, reliability, and durability. There is however, a question of trust between the human workers and the autonomous machines, I will in this thesis investigate methods on how to develop trust through communication systems with autonomous machines.   Objectives To create recommendations and solutions for products that build trust between human and automated machines on a construction site.   Method Outcome is reached through a case study exploration with validated learning, meaning that it will incorporate learnings through prototype iterations.   Results The result evaluates how trust could be developed between humans and autonomous machinery at a construction site and how communication methods between these parties could be implemented while maintaining high levels of efficiency and safety.   Conclusion Findings in this thesis indicates that trust is developed over time with reliable systems that provide colleagues with updated information available at any time. The results can be introduced in both today’s and tomorrow’s construction sites at various levels of advanced technology.
Sammanhang De senaste hundra åren har vi gett upphov till att bygga infrastruktur i en snabbare takt än någonsin tidigare. Samtidigt ökar kostnaderna för både arbetskraft och byggsektorer som väg- och bostadsbyggnader. Denna situation ger utrymme för autonoma maskiner. Utvecklingen av infrastruktur sker genom effektiva och produktiva konstruktionsmaskiner som successivt moderniseras för att forma samhället. För att öka utvecklingstakten moderniseras både bilar och industri för att möta en mer automatiserad vardag.  Volvo Construction Equipment undersöker det autonoma fordonsutrymmet för nästa generations maskiner. Automationen kompletterar de nya maskinerna och fulländar det mänskliga arbetet med effektivitet, tillförlitlighet och hållbarhet.   Det finns dock en fråga om relationen mellan mänskliga arbetare och autonoma maskiner, jag kommer i denna avhandling undersöka metoder för hur man kan utveckla tillit genom kommunikationssystem mellan arbetare och autonoma maskiner.   Mål Att skapa rekommendationer och lösningar för produkter som bygger tillit mellan mänskliga och automatiserade maskiner på en byggarbetsplats.   Metod Resultatet uppnås genom användandet av fallstudie forskning kombinerat med validerande lärande. Detta innebär lärdomar med hjälp av en iterativ process utav prototyper som testas och valideras.   Resultat Resultatet utvärderar hur förtroende kan utvecklas mellan människor och autonoma maskiner på en byggarbetsplats. Hur kommunikationsmetoder mellan dessa parter skulle kunna genomföras samtidigt som hög effektivitet och säkerhet upprätthålls .   Slutsats Lärandet i denna avhandling tyder på att förtroendet utvecklas över tid med tillförlitliga system som ger medarbetare uppdaterad nödvändig information tillgänglig när som helst. Resultaten kan införas i både dagens och framtidens anläggningsplatser på olika nivåer av avancerad teknik.

Vissa delar är borttagan på grund av konfidentialitet.


ME310 Design Innovation at Stanford University
Стилі APA, Harvard, Vancouver, ISO та ін.
25

Taylor, Suzanne Mary. "A statistical analysis of the origins and impacts of twenty-six years of regulatory regime changes in the Australian occupational superannuation industry." Connect to thesis, 2008. http://repository.unimelb.edu.au/10187/3138.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
26

Mårtensson, Jessica, and Cajsa Nilsson. "Usability and Trust in E-health applications." Thesis, Malmö universitet, Fakulteten för teknik och samhälle (TS), 2019. http://urn.kb.se/resolve?urn=urn:nbn:se:mau:diva-20109.

Повний текст джерела
Анотація:
Tekniken är en stor del av dagens samhälle. Allt fler tjänster och saker blir digitaliserade, nu även sjukvården. Denna avhandling kommer att introducera dig till e-hälsa och hur digitaliseringen av sjukvården påverkar relationen mellan doktor och patient samt vilka förtroendeproblem som kan uppstå.E-hälsopplikationerna behöver vara användarvänliga och enkla att använda för patienterna. Patienterna behöver känna sig trygga och säkra. För att undersöka användarupplevelsen i de olika kanalerna jämförde vi de två olika flödena: personligt möte med videosamtal.Det finns många olika leverantörer av e-hälsoapplikationer i Sverige, Kry och Min Doktor är två av de mest populära. Digitaliseringen av sjukvården påverkar inte bara patienterna utan läkarna är lika involverade. För att få en läkares åsikt ställde vi ett par frågor till läkare om bedömning av patienter via videosamtal. Ett frågeformulär gjordes för att samla in information om patienternas förhållande, användning och erfarenhet av e-hälsoapplikationer.Frågeformuläret visade att det finns delade åsikter om e-hälsoapplikationerna. Vissa patienter tror att e-hälsapplikationerna kommer att gynna samhället och kan själva tänka sig att använda en e-hälsoapplikation för mindre åkommor. Andra patienter är starkt emot e-hälsa och de flesta av dem instämmer i att det är ett slöseri med skattepengar. En annan vanlig orsak emot e-hälsa är att patienter tycker att deras åkommor är för komplexa eller att de inte litar på att läkaren ger dem korrekt vård genom en applikation.
Technology is a big part of today's society. At this time more things and services become digitized, now even healthcare. This thesis will introduce you to e-health and how digitized healthcare will affect the doctor-patient relationship and the trust issue that may occur.E-health applications need to be user-friendly and easy to use. The user needs to feel comfortable and safe. To investigate the cross-channel user experience we compared the two different flows: in-person appointment and video session.There are many different providers for e-health applications in Sweden, most popular are Kry and Min Doktor. This digitizing not only affects the patients, the doctors are equally involved. We questioned doctors about their approach towards assistance through an application. A questionnaire was done to gather information about the patient's relationship and usage of e-health applications.The questionnaire showed that there are some divided opinions regarding e-health applications. Some patients think that e-health applications will benefit society and may use an e-health application for minor complaints. Other patients are strongly against e-health, and most of them agree that it is a waste of tax money. Another common reason against e-health is that patients think that their complaints are too complex or that they do not trust the doctor to provide them the accurate assistance through an application.
Стилі APA, Harvard, Vancouver, ISO та ін.
27

Magnusson, Jonas, Johan Olsson, and Benjamin Risom. "Cooperation in the distribution channel : Determinants of inter-organisational cooperation between suppliers and servicing dealers in the Swedish outdoor power equipment market." Thesis, Internationella Handelshögskolan, Högskolan i Jönköping, IHH, Företagsekonomi, 2011. http://urn.kb.se/resolve?urn=urn:nbn:se:hj:diva-16033.

Повний текст джерела
Анотація:
Background: For manufacturing suppliers, careful handling of business relationships with dealers is an essential function required for business success. End consumers rely on dealers for product information, advice and after sales support; all of which being factors capable of enhancing their perceived value of the product. The importance of the dealers for the end consumers implies that it is in the interest of suppliers to manage their relationship with the dealers in a satisfactory manner in order of gaining their support and commitment. In the case of suppliers in the Swedish market for outdoor power equipment, managing this relationship with servicing dealers is of great importance to their business success and viability. Successful management of such relationships requires coordination and cooperation. Thus, it is in the interest of suppliers to understand how long-term cooperation with dealers can be enhanced. Purpose: Our research focuses on identifying determinants that enhance sustainable cooperation between manufacturers and servicing dealers in the Swedish outdoor power equipment market. Method: A survey was conducted among servicing dealerships in Sweden testing eight hypotheses developed through an adaption of Morgan and Hunts’ (1994) Commitment-trust theory together with an extensive literature review. The results were ana-lysed and tested with correlation analysis. Conclusions: Trust and commitment were found to be determinants in fostering sustainable cooperation between dealers and manufacturers in the Swedish market for outdoor power equipment. Furthermore, four important antecedents for dealer commitment were identified; supplier commitment, support, termination costs and participation. Whereas, communication was found to be an important precursor for trust.
Стилі APA, Harvard, Vancouver, ISO та ін.
28

Höhnel, Anne. "Flexibility and Trust." Universitätsbibliothek Chemnitz, 2012. http://nbn-resolving.de/urn:nbn:de:bsz:ch1-qucosa-89826.

Повний текст джерела
Анотація:
Fundamental economic and social changes have strongly influenced the conditions under which companies have to operate during the last couple of years. The dynamics of the business environment, which are among other things increasingly forced by the globalization of markets, development of new technologies and subsequently growing competitive pressure, requires that companies adapt to their environment not only reactive, but rather act proactively to exist on the market permanently. This means, that in companies radical change processes are not even uncommon in addition to permanent changes. Regarding the success of any change process it is of vital importance that the concerned employees and departments are involved in the success of the project and cooperate closely. For this reason trust is becoming more and more important in business environment, especially against the backdrop of economic crisis, of mergers, outsourcing, short-time work and job loss. The setup and permanent care of a trustworthy corporate culture, the content of which includes the constructive handling through management of the anxieties and emotions of the employees concerning upcoming changes, finally provides the basis for successful cooperation. Currently there is no scientific consensus about what trust is, how it can be measured, evaluated and influenced. These issues are now being investigated by empirical studies. Thus, the meaning of "professional" trust was determined by means of a quantitative questionnaire. One aim of the empirical study was to investigate the existence of trust-promoting and trust-inhibitory factors in companies and to generate rankings regarding their importance for the employees. The perceptions should be the basis to build and maintain a reliable culture of trust in companies, especially during the implementation of change processes.
Стилі APA, Harvard, Vancouver, ISO та ін.
29

Alhaqbani, Bandar Saleh. "Privacy and trust management for electronic health records." Thesis, Queensland University of Technology, 2010. https://eprints.qut.edu.au/37635/1/Bandar_Alhaqbani_Thesis.pdf.

Повний текст джерела
Анотація:
Establishing a nationwide Electronic Health Record system has become a primary objective for many countries around the world, including Australia, in order to improve the quality of healthcare while at the same time decreasing its cost. Doing so will require federating the large number of patient data repositories currently in use throughout the country. However, implementation of EHR systems is being hindered by several obstacles, among them concerns about data privacy and trustworthiness. Current IT solutions fail to satisfy patients’ privacy desires and do not provide a trustworthiness measure for medical data. This thesis starts with the observation that existing EHR system proposals suer from six serious shortcomings that aect patients’ privacy and safety, and medical practitioners’ trust in EHR data: accuracy and privacy concerns over linking patients’ existing medical records; the inability of patients to have control over who accesses their private data; the inability to protect against inferences about patients’ sensitive data; the lack of a mechanism for evaluating the trustworthiness of medical data; and the failure of current healthcare workflow processes to capture and enforce patient’s privacy desires. Following an action research method, this thesis addresses the above shortcomings by firstly proposing an architecture for linking electronic medical records in an accurate and private way where patients are given control over what information can be revealed about them. This is accomplished by extending the structure and protocols introduced in federated identity management to link a patient’s EHR to his existing medical records by using pseudonym identifiers. Secondly, a privacy-aware access control model is developed to satisfy patients’ privacy requirements. The model is developed by integrating three standard access control models in a way that gives patients access control over their private data and ensures that legitimate uses of EHRs are not hindered. Thirdly, a probabilistic approach for detecting and restricting inference channels resulting from publicly-available medical data is developed to guard against indirect accesses to a patient’s private data. This approach is based upon a Bayesian network and the causal probabilistic relations that exist between medical data fields. The resulting definitions and algorithms show how an inference channel can be detected and restricted to satisfy patients’ expressed privacy goals. Fourthly, a medical data trustworthiness assessment model is developed to evaluate the quality of medical data by assessing the trustworthiness of its sources (e.g. a healthcare provider or medical practitioner). In this model, Beta and Dirichlet reputation systems are used to collect reputation scores about medical data sources and these are used to compute the trustworthiness of medical data via subjective logic. Finally, an extension is made to healthcare workflow management processes to capture and enforce patients’ privacy policies. This is accomplished by developing a conceptual model that introduces new workflow notions to make the workflow management system aware of a patient’s privacy requirements. These extensions are then implemented in the YAWL workflow management system.
Стилі APA, Harvard, Vancouver, ISO та ін.
30

Niu, Kuei-Hsien Miles Grant. "Understanding knowledge management and organizational adaptation and the influencing effects of trust and industrial cluster." [Denton, Tex.] : University of North Texas, 2008. http://digital.library.unt.edu/permalink/meta-dc-6071.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
31

Culmer, Nathan. "I.T. changes : an exploration of the relationship between motivation, trust, and resistance to change in information technology." Diss., University of Iowa, 2012. https://ir.uiowa.edu/etd/3280.

Повний текст джерела
Анотація:
Change is an organizational inevitability. There are few fields that undergo change more rapidly than information technology. Keeping up with the pace of change in a field so inclined toward change may take a unique toll on workers in information technology. Yet, little has been done to investigate workers' orientations towards change in this turbulent field. Accordingly, this research explores attitudes toward change and some possible related characteristics among individuals who work in the field of information technology. The primary purpose of this study is to explore the nature of resistance to change in information technology. The secondary purpose of this study was to discover potential relationships between resistance to change and several well known motivational variables; specifically empowerment, engagement, and workaholism. Trust was included in this model as well because it has been shown to relate to both motivation and resistance to change and because trust is generally understood to be a characteristic that eases interaction and reduces transaction costs. This study used a web-based survey to collect responses from individuals employed in two medium-sized information technology organizations. Responses were analyzed using correlational, regression, path, and factor analyses to analyze participants' responses. Results indicated that resistance to change is a factor in information technology. Also, two of three motivational characteristics related negatively to resistance to change. Trust related negatively to resistance to change and positively to the same two motivational characteristics, but did not mediate the relationship between these variables. These findings are discussed in terms of their relevance to the study of information technology as they suggest possible implications for organizational functioning, individual well-being, technology adoption, and coping, and innovation.
Стилі APA, Harvard, Vancouver, ISO та ін.
32

Bredin, Karin. "Human Resource Management in Project-Based Organisations : Challenges and Changes." Licentiate thesis, Linköping : Department of Management and Economics, Linköping University, 2006. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-7662.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
33

Roberts, Clair Hannah. "Intraprelearning (corporate entrepreneurship, organisational learning and change) within two Welsh NHS Trusts : an autoethnography." Thesis, Bangor University, 2007. https://research.bangor.ac.uk/portal/en/theses/intraprelearning-corporate-entrepreneurship-organisational-learning-and-change-within-two-welsh-nhs-trusts(f2b8e057-3403-46d7-bde8-69f0e162eda2).html.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
34

Mussman, Mark P. "Consumerism in the Classroom: An Investigation into the Effect of Advertising on Student Trust and Comprehension." Cincinnati, Ohio : University of Cincinnati, 2008. http://rave.ohiolink.edu/etdc/view.cgi?acc_num=ucin1226336671.

Повний текст джерела
Анотація:
Thesis (Ph.D.)--University of Cincinnati, 2008.
Advisor: Marvin Berlowitz PhD (Committee Chair), Vanessa Allen-Brown PhD (Committee Member), Steven Carlton-Ford PhD (Committee Member), Rodney Coates PhD (Committee Member), Wei Pan PhD (Committee Member). Title from electronic thesis title page (viewed Feb. 8, 2009). Keywords: strudent trust; trust; advertising; branding; school partnerships; Channel One; popular culture. Includes abstract. Includes bibliographical references.
Стилі APA, Harvard, Vancouver, ISO та ін.
35

Höhnel, Anne, Thomas Seeling, and Angelika C. Bullinger. "Vertrauen im Fokus." Universitätsbibliothek Chemnitz, 2014. http://nbn-resolving.de/urn:nbn:de:bsz:ch1-qucosa-143831.

Повний текст джерела
Анотація:
Vertrauen ist ein zentrales Element im menschlichen Leben und in der zwischenmenschlichen Zusammenarbeit. So ist ein Zusammenleben ohne ein gewisses Maß an Vertrauen überhaupt nicht denkbar. Im alltäglichen Leben ist auch zu erfahren, dass der Aufbau von Vertrauen sehr viel Zeit, Kraft, Investition und Geduld erfordert, wogegen der Vertrauensverlust sich schlagartig einstellt und oft starke psychische und psychologische Belastungen zur Folge hat. Die Auswirkungen, mit denen ein Arbeitgeber bei Vertrauensverlust durch unmotivierte und unproduktive Mitarbeiter zu rechnen hat, können enormen wirtschaftlichen Schaden für das Unternehmen bedeuten und den Verlust eines Marktvorsprungs zur Folge haben. Aus diesem Grund erfährt das Konstrukt Vertrauen im betrieblichen Umfeld einen immer stärker werdenden Bedeutungszuwachs insbesondere vor dem Hintergrund von Wirtschaftskrisen, Fusionen, Produktionsverlagerungen, Kurzarbeit oder Arbeitsplatzverlust. Der Aufbau und die ständige Pflege einer vertrauensvollen Unternehmenskultur, deren Inhalt u.a. der konstruktive Umgang des Managements mit Ängsten und Emotionen der Mitarbeiter in Bezug auf bevorstehende Veränderungen ist, bildet die Basis für eine erfolgreiche Zusammenarbeit. Derzeit besteht aber in der Wissenschaft noch kein Konsens darüber, was Vertrauen ist, wie es gemessen, beurteilt und gezielt beeinflusst werden kann. Dieser Problemstellung ist der vorliegende Beitrag gewidmet. Mit Hilfe von Methoden der empirischen Sozialforschung wurde zum einen die Bedeutung von „professionellem“ Vertrauen in mehreren Unternehmen erhoben. Ein weiteres Ziel der Untersuchung war es, das Vorhandensein von vertrauensfördernden und -hemmenden Faktoren in und zwischen Unternehmen zu untersuchen und Rangfolgen bzgl. deren Bedeutung für die Mitarbeiter abzuleiten. Aus der Befragung und Analyse wurde des Weiteren ein Messinstrument zur Ausprägung von professionellem Vertrauen in Organisationen entwickelt. Die daraus gewonnenen Erkenntnisse weisen den Weg eine belastbare Vertrauenskultur im Unternehmen aufzubauen und nachhaltig zu erhalten.
Стилі APA, Harvard, Vancouver, ISO та ін.
36

Curtis, Todd, Mark DiFabio, Jodi L. Fortuna, Kathleen M. Lauzé, Tina H. McCoy, and Kathryn M. Nikas. "Leading and Learning: Leadership, Change, and Challenge in a Professional Development Initiative." Thesis, Boston College, 2012. http://hdl.handle.net/2345/2590.

Повний текст джерела
Анотація:
Thesis advisor: Lauri Johnson
Schools seeking to increase student achievement often employ professional development strategies to institute instructional reforms, yet research offers little guidance on how leadership behaviors might support professional development aimed at district reform and instructional change. This qualitative case study examined the following research questions in a suburban Massachusetts district: 1. What is the role of leadership in an initiative to change literacy instruction in a small, suburban district? (a) How is leadership distributed, if at all, in this initiative? (b) What leadership behaviors, if any, do teachers and administrators view as contributing to or limiting to positive instructional change in the literacy initiative? Who is exercising these leadership behaviors? (c) What leadership behaviors support or limit engagement in the initiative? 2. How, if at all, do the professional development strategies utilized in this literacy initiative build capacity for teacher and administrator growth and further change? Data were gathered through semi-structured interviews with six district leaders, including four elementary principals, the superintendent, and literacy coach; observations of Literacy Leadership Team meetings and study groups; a written teacher questionnaire; and a reflexive journal. Findings revealed that participants favorably viewed the reform- oriented professional development activities and reported that instructional changes had occurred in their schools. Discrepant perspectives on leadership affected its successful distribution. Time and communication concerns surfaced deeper, adaptive challenges related to the collective understanding of the initiative's vision and priorities, the enactment of instructional leadership by principals and teachers, and trust between stakeholders. Recommendations that arose from the findings provide guidance to the district about how to build professional capacity, shared meaning, distributed leadership, sustainability, and trust
Thesis (EdD) — Boston College, 2012
Submitted to: Boston College. Lynch School of Education
Discipline: Educational Leadership and Higher Education
Стилі APA, Harvard, Vancouver, ISO та ін.
37

S, Gustafsson Mariana, and Elin Wihlborg. "Organizing safe on-line interaction and trust in governmental services. A case study of identification channels for public e-services in schools." Linköpings universitet, Statsvetenskap, 2013. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-93284.

Повний текст джерела
Анотація:
There is an increased use of public e-services integrating citizens into public administration through electronic interfaces. The relation among parents and public schools is a daily and important relation that has to be trustworthy. On-line interaction among public organizations and citizens can be seen as e-government, indeed embedded into daily practices. A safe entry into such systems is essential for security and trust in the e-governmental systems and schools as well as public services in general. This paper addresses how electronic identification has been used for access to public e-services in schools in a Swedish municipality. The aim of the paper is to present a case study on how electronic identification is used and implemented in ICT platforms in schools. The analysis focuses on information security, organization and potential development of the platforms. The main finding in the case study is that there was an un-organized presentation of information in the system; both general and personal information had to be accessed with the same level of security (identification systems). The organization of identification and access to public e-services seemed highly dependent of the organizational structure of the public schools. The more general implication is that safe and well organized identification systems that are considered as trustworthy and useful among citizens are essential for increased use of the services and legitimate public e-services in general.
FUSe: Framtidens säkra elektroniska identifiering – framväxt och användning av e-legitimationer
Стилі APA, Harvard, Vancouver, ISO та ін.
38

Breysse, Cox Molly. "The Trust Decoder™: An Examination of an Individual's Developmental Readiness to Trust in the Workplace." Antioch University / OhioLINK, 2019. http://rave.ohiolink.edu/etdc/view?acc_num=antioch1573205689457604.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
39

Almujaibel, Naser Bader. "CHANGING A SYSTEM FROM WITHIN: APPLYING THE THEORY OF COMMUNICATIVE ACTION FOR FUNDAMENTAL POLICY CHANGES IN KUWAIT." Diss., Temple University Libraries, 2018. http://cdm16002.contentdm.oclc.org/cdm/ref/collection/p245801coll10/id/508399.

Повний текст джерела
Анотація:
Media & Communication
Ph.D.
Political legitimacy is a fundamental problem in the modern state. According to Habermas (1973), current legitimation methods are losing the sufficiency needed to support political systems and decisions. In response, Habermas (1987) developed the theory of communicative action as a new method for establishing political legitimacy. The current study applies the communicative action theory to Kuwait’s current political transformation. This study addresses the nature of the foundation of Kuwait, the regional situation, the internal political context, and the current economic challenges. The specific political transformation examined in this study is a national development project known as Vision of 2035 supported by the Amir as the head of the state. The project aims to develop a third of Kuwait’s land and five islands as special economic zones (SEZ). The project requires new legislation that would fundamentally change the political and economic identity of the country. The study applies the communicative action theory in order to achieve a mutual understanding between different groups in Kuwait regarding the project’s features and the legislation required to achieve them.
Temple University--Theses
Стилі APA, Harvard, Vancouver, ISO та ін.
40

Nilsson, Towe. "A Transparent Agile Change : Predicting a Transparent Organizational Change from Change Recipients’ Beliefs and Trust in Management." Thesis, Linnéuniversitetet, Institutionen för psykologi (PSY), 2020. http://urn.kb.se/resolve?urn=urn:nbn:se:lnu:diva-95495.

Повний текст джерела
Анотація:
The popularity of agile methodologies is steadily increasing. This study is an intent to balance the agile change literature with a psychological perspective and quantitative measures of an agile change made within a Swedish organization. Organizational change recipients’ beliefs (discrepancy, appropriateness, valence, efficacy, & principal support) and trust in management were measured in an online survey to see how well these variables could predict a successful agile change towards transparency. The results indicate a lack of support for several previously cited success factors in the agile literature and a need for more quantitative and research-driven literature. No support could be found for a relationship between discrepancy, appropriateness, valence, principal support, trust in management, and the outcome of a successful implementation of transparency. Efficacy was found to be a significant and robust predictor of the outcome. More research is needed to ensure the generalizability of the results.
Стилі APA, Harvard, Vancouver, ISO та ін.
41

Winter, Abigail Jean. "The human cost of change : tales from the campus about personal change fatigue, resistance, and resilience." Thesis, Queensland University of Technology, 2013. https://eprints.qut.edu.au/66211/1/66211.pdf.

Повний текст джерела
Анотація:
For the last decade, one question has haunted me: what helps people to cope with large-scale organisational change in their workplace? This study explores the construct of personal change resilience, and its potential for identifying solutions to the problems of change fatigue and change resistance. The thesis has emerged from the fields of change management, leadership, training, mentoring, evaluation, management and trust within the context of higher education in Australia at the beginning of the twenty-first century. In this thesis I present a theoretical model of the factors to consider in increasing peoples’ personal change resilience as they navigate large-scale organisational change at work, thereby closing a gap in the literature on the construct of change resilience. The model presented is based on both the literature in the realms of business and education, and on the findings of the research. In this thesis, an autoethnographic case study of two Australian university projects is presented as one narrative, resulting in a methodological step forward in the use of multiple research participants’ stories in the development of a single narrative. The findings describe the experiences of workers in higher education and emphasise the importance of considerate management in the achievement of positive experiences of organisational change. This research makes a significant contribution to new knowledge in three ways. First, it closes a gap in the literature in the realm of change management around personal change resilience as a solution to the problem of change fatigue by presenting models of both change failure and personal change resilience. Second, it is methodologically innovative in the use of personae to tell the stories of multiple participants in one coherent tale presented as a work of ethnographic fiction seen through an autoethnographic lens. By doing so, it develops a methodology for giving a voice to those to whom change is done in the workplace. Third, it provides a perspective on organisational change management from the view of the actual workers affected by change, thereby adding to the literature that currently exists, which is based on the views of those with responsibility for leading or managing change rather than those it affects. This thesis is intended as a practical starting point for conversations by actual change managers in higher education, and it is written in such a way as to help them see how theory can be applied in real life, and how empowering and enabling the actual working staff members, and engaging with them in a considerate way before, during and even after the change process, can help to make them resilient enough to cope with the change, rather than leaving them burned out or disengaged and no longer a well-functioning member of the institution. This thesis shows how considerately managed large-scale organisational change can result in positive outcomes for both the organisation and the individuals who work in it.
Стилі APA, Harvard, Vancouver, ISO та ін.
42

Gerstle, Ben O. "Job Level and Cynicism about Organizational Change." Xavier University / OhioLINK, 2016. http://rave.ohiolink.edu/etdc/view?acc_num=xavier1460573950.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
43

Zayim, Merve. "Investigating The Relationship Between Primary And Secondary Level Public School Teachers." Master's thesis, METU, 2010. http://etd.lib.metu.edu.tr/upload/12612345/index.pdf.

Повний текст джерела
Анотація:
The purpose of this study was to investigate the relationship between teachers&rsquo
intentional, emotional, and cognitive readiness for change and perceived faculty trust in colleagues, in principal, and in clients (students and parents).The study was designed as a correlational study and the participants comprised of 603 teachers working at primary and secondary level public schools selected from the four school districts in Ankara via cluster sampling. For the data collection, newly developed Readiness for Change Scale and Turkish adaptation of Omnibus T-Scale were utilized. Both descriptive and inferential statistics techniques (Canonical Correlation) were used for the data analysis. Confirmatory factor analysis for Readiness for Change Scale and Omnibus T-Scale were also performed within the scope of this study. Descriptive and inferential statistical analyses were performed by the software PASW Statistics 18 while the confirmatory factor analysis was performed by the software AMOS 4. The results of the study revealed that teachers&rsquo
readiness for change and perceived organizational trust were significantly correlated with each other in a way that intentional, emotional, and cognitive readiness for change were all associated with teachers&rsquo
readiness for change and contributed significantly in perceived organizational trust. Conversely, the results indicated that perceived faculty trust in colleagues, in principal, and in clients (students and parents) are all correlated with perceived organizational trust, and contributed significantly in teachers&rsquo
readiness for change. Consequently, the results of this study revealed that organizational trust is an essential internal context variable, which is correlated with teachers&rsquo
readiness for change. In this respect, the decision-making body of educational organizations, MONE, and schools should undertake necessary precautions to empower trust-based relationship within the teacher, principal and client (students and parents) triangulation for effective implementation and desired outcomes of the change interventions.
Стилі APA, Harvard, Vancouver, ISO та ін.
44

Pavlova, Evgeniya. "Trust Development in Distributed Teams: A Latent Change Score Model." Scholar Commons, 2012. http://scholarcommons.usf.edu/etd/4198.

Повний текст джерела
Анотація:
Advances in collaborative work tools and communication technologies have made computer-mediated teams a part of virtually every organization. One of the challenges for members of virtual teams is the development of trust. This study examined the reciprocal relationship between trust and effectiveness in virtual teams, employing an input-process-output-input approach. Data were collected from 183 individuals comprising 61 teams. Teams participated in a computer-simulated search and rescue mission. Three alternative latent change score structural equation models were fit to the data to examine the bidirectional relationships between trust and effectiveness. Results revealed that the two factors of trust, cognition-based trust and affect-based trust, are always present, therefore examination of the trust-effectiveness relationship for each trust factor is warranted. The analyses revealed that generally, effectiveness has an impact on changes in trust, but trust does not influence the changes in effectiveness. Implications for organizations are discussed. Future research should examine the relationships between in trust and effectiveness on the team level. Additionally, research should explore the reciprocal relationship between each trust factors and effectiveness subtypes - attitudinal, behavioral, and performance effectiveness.
Стилі APA, Harvard, Vancouver, ISO та ін.
45

Hyman-Shurland, Yonnette. "The Merits of Trust in Transformational Leadership." ScholarWorks, 2016. https://scholarworks.waldenu.edu/dissertations/2448.

Повний текст джерела
Анотація:
Trust in transformational leadership is related to motivation, self-enhancement, and positive job outcomes. Trust in the leader-follower relationship, from the perspective of subordinates, has yet to be examined. Trust is considered an important factor when seeking to improve the chances for organizational success and positive job outcomes. The merits of trust in transformational leadership were addressed in this qualitative case study for the purpose of understanding the value of trust in leader-follower relationships viewed from the experiences of subordinates. Interviews were conducted with 30 participants from 2 organizations within the Newton and Rockdale counties located in the state of Georgia; the chosen sample size was an exhaustive representation of those interviewed and conveyed the depth and breadth of participants'. Research questions addressed how subordinates perceived trust in their leaders and how leaders put into practice trust in their leader-follower relationships. Questions were analyzed using open and axial coding and the following themes emerged: perseverance, effective communication, feedback, commitment, confidence, unity, dependability, exemplary leadership, helpfulness, and satisfaction. Some connections were made between trust in transformational leadership and subordinates' views of their trust in leaders. By implementing these practices and hiring managers with transformational behaviors, organizations can help succeed in engaging employees to promote trusting relationships and encourage future research in the leadership management field. This study may affect positive social change by demonstrating how trust can be created by both leaders and followers: these findings may also contribute to the expansion of new leadership development training programs.
Стилі APA, Harvard, Vancouver, ISO та ін.
46

Rio, Emmanuel Santoyo. "Trust between and within firms : does it affect their chances of survival and growth? A study of two Mexican companies." Thesis, University of East Anglia, 2009. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.514306.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
47

van, Eyk Helen, and helen vaneyk@health sa gov au. "Power, Trust and Collaboration: A case study of unsuccessful organisational change in the South Australian health system." Flinders University. Medicine, 2005. http://catalogue.flinders.edu.au./local/adt/public/adt-SFU20060130.095828.

Повний текст джерела
Анотація:
Internationally, health systems have been undergoing an extended period of endemic change, where one effort at health system reform inevitably seems to lead to further attempts to make adjustments, re-direct the focus of the reform effort, or bring about further, sometimes very different changes. This phenomenon is described as churning in this thesis. Churning is a result of continual efforts to adjust and �improve� health systems to address intractable �wicked� problems, often through applying solutions based on neo-liberal reform agendas that have influenced public sector reform in developed countries since the early 1980s. Consistent with this, the South Australian health system has been caught up in a cycle of change and restructuring for almost thirty years. This qualitative study explores a case study of unsuccessful organisational change initiated by a group of health care agencies in the southern metropolitan area of Adelaide, South Australia, which took place between 1996 and 2001. The agencies sought to develop and establish a regional health service through a process they called �Designing Better Health Care in the South� which aimed to improve the way that services were provided in the area, and to enable the agencies to manage the increasing budgetary and workload pressures that they were all experiencing. A significant policy shift at the state government level meant that this initiative was no longer supported by the central bureaucracy and could not proceed. The agencies reverted from a focus on regional planning and service delivery to an institutional focus. The changes that are described within the scope of the case study are universally recognisable, including centralisation, decentralisation, managerialism and integration. The experience of Designing Better Health Care in the South as an unsuccessful attempt to implement change that was overtaken by other changes is also a universal phenomenon within health systems. This study locates the case study within its historical and policy contexts. It then analyses the key themes that emerge from consideration of the case study in order to understand the reasons for constant change, and the structural and systemic impediments to successful reform within the South Australian health system as an example of health systems in developed countries. As a case study of organisational change, Designing Better Health Care in the South was a story of frustration and disappointment, rather than of successful change. The case study of Designing Better Health Care in the South demonstrates the tensions between the differing priorities of central bureaucracy and health care agencies, and the pendulum swing between the aims of centralisation and regionalisation. The study uses the theory of negotiated order to understand the roles of the key themes of trust, partnership and collaboration, and power and control within the health system, and to consider how these themes affect the potential for the successful implementation of health care reform. Through analysis of the case study, this thesis contributes to an understanding of the difficulties of achieving effective reform within health systems in advanced economies, such as the South Australian health system, because of the complex power and trust relations that contribute to the functioning of the health system as a negotiated order. The study is multidisciplinary and qualitative, incorporating a number of social science disciplines including sociology, political science, historical analysis and organisational theory. Data collection methods for the study included interviews, focus groups, document analysis and a survey.
Стилі APA, Harvard, Vancouver, ISO та ін.
48

Wirén, Klara Li, and Berola Shahine. "Svenska konsumenters förtroende till okända nätaktörer : Konsumenters beteende och erfarenheter gällande näthandel." Thesis, Högskolan i Skövde, Institutionen för handel och företagande, 2018. http://urn.kb.se/resolve?urn=urn:nbn:se:his:diva-15833.

Повний текст джерела
Анотація:
Med hjälp av digitalisering och IT-utvecklingen har både marknadsförare och svenska konsumenter större valfrihet och möjligheter gällande försäljningskanaler och konsumtion. Med denna utveckling har det även skapats utmaningar för såväl marknadsförare som konsumenter. Å ena sidan behöver marknadsförare kunna erbjuda konsumenter försäljning via olika kanaler såsom fysiska butiker och nätbutiker, å andra sidan behöver konsumenter vara aktiva informationssökare och fatta många beslut som exempelvis pålitlighet gällande val av nätaktörer och deras erbjudanden. Enligt en undersökning, som genomförts av Kreditor, vill konsumenter överlag ha säkerhet och trygghet gällande konsumtion via internet (Dagens Handel 2007). Man kan tyda att näthandel kan innebära risker. Trots detta verkar näthandel fått fotfäste på den svenska marknaden och denna typ av konsumtion verkar bli allt vanligare bland svenska konsumenter (PostNord 2017 & Statistiska Centralbyrån 2017). Vår studie baseras bland annat på teorier inom konsumentbeteendevetenskap och olika marknadsföringsstrategier. För att få djupare kunskap om vad som gör att svenska konsumenter handlar i allt större utsträckning via nätet har vi genomfört en enkätundersökning gällande svenska konsumenternas åsikter kring näthandel, hur ofta de handlar och vilka faktorer som ligger bakom deras val av okända nätaktörer. Enkäten redovisar bland annat att positiva erfarenheter och att imitation driver svenska konsumenter till att vilja handla via internet. Faktorer som skapar förtroende och viljan att handla hos okända nätaktörer är olika betalningsalternativ, konsumentskydd, omdömen och rekommendationer från andra konsumenter och att företag använder sig av multikanalförsäljning såsom fysisk- och nätbutik. I vår undersökning fann vi att förtroende bland svenska konsumenter uppstår av konsumenterna själva och detta grundas på marknadsföringsstrategier såsom mun till mun metoden och principen om sociala bevis. Vi fann även att konsumenter verkar vara aktiva informationssökare gällande handel hos okända nätaktörer.
Based on digitalization and IT development marketers and Swedish consumers have increased the number of choices and opportunities regarding sales channels and consumption and through this development new challenges have been introduced to the actors on the market. On the one hand, marketers need to be able to offer consumers sales through various channels such as physical stores and online stores, on the other hand, consumers need to be active information seekers and make many decisions such as judging reliability in selecting online actors and their offers. According to a survey conducted by Kreditor, consumers in general are conscious when it comes to reliability and security regarding consumption via the Internet (Dagens Handel 2007). It can be argued that online shopping can pose risks. Nevertheless, online shopping seems to have been a foothold in the Swedish market and this type of consumption seems to be becoming more common among Swedish consumers (PostNord 2017 & Statistiska Centralbyrån 2017). Our study is based, among other things, on theories in consumer behavioral science and different marketing strategies. In order to get a deeper knowledge of factors behind Swedish consumers increasing online shopping we have conducted a survey of the Swedish consumers' opinions about online trading, how often they are trading together with which underlying factors that are important when buying from unknown online players. The survey states, among other things, that positive experiences and imitation drive Swedish consumers to want to shop online. Factors that create trust and willingness to trade with unknown online actors are for example different payment options, consumer privacy-policy, ratings and recommendations from other consumers but also if the companies use multi-channel sales such as both physical and online stores. In our survey we found that trustfulness for online shopping among Swedish consumers arises from marketing strategies such as word of mouth-method and the principle of social evidence. We also found that consumers seem to be active information seekers regarding trade with unknown online operators.
Стилі APA, Harvard, Vancouver, ISO та ін.
49

Kunze, Matthias, and Thomas Seeling. "System Trust through Stable-Flexible System Standards and Participation." Universitätsbibliothek Chemnitz, 2012. http://nbn-resolving.de/urn:nbn:de:bsz:ch1-qucosa-83711.

Повний текст джерела
Анотація:
In today´s flexible working sphere trust takes a central place in relations to customer, supplier and institutions as well as between coworkers and executives. Therefore, co-operation is not thinkable at all without a certain amount of trust. A low amount of trust is not an adequate basis for obtaining quality of living or realization of business success. In the everyday life it is to be also experienced that the structure of trust requires very much time, power, money and patience. The effects, on which an employer has to count with loss of trust by unmotivated and unproductive coworkers, can mean enormous economic damage for the enterprise and entail the loss of a market projection. So trust was determined by means of a quantitative questionnaire. The aim was to investigate the existence of trust promoting and trust inhibiting factors and to generate rankings in regard to their importance.
Стилі APA, Harvard, Vancouver, ISO та ін.
50

Niu, Kuei-Hsien. "Understanding knowledge management and organizational adaptation and the influencing effects of trust and industrial cluster." Thesis, University of North Texas, 2008. https://digital.library.unt.edu/ark:/67531/metadc6071/.

Повний текст джерела
Анотація:
Due to rapid environmental change, today's business requires a more collaborative management to ensure positive performance. One of the important means that can help firms adapt successfully to a changing environment is knowledge management. The management of information and knowledge as key to retaining competitive advantage and has recently evolved into a more strategically focused research topic for both business and academic study. Managing knowledge, however, is deemed difficult because many companies recognize the importance of their proprietary knowledge and are not willing to share it freely. Recognizing this weakness, many countries have promoted the development of regional clusters where firms can co-develop their competences and competitive advantage against the world's best competitors by sharing knowledge, resources, and innovative capabilities. Other than industrial clusters, trust is also considered an important factor in knowledge management study. Trust reduces the need to monitor others' behaviors, formalize procedures, and it lowers transaction costs. At the macro level, trust can enhance organizations' core competencies and sustain their competitive advantages through co-evolution. This may occur through the development of group collaborations, cooperative relationships, and networks. The study adopted a field survey research method and used multiple regressions as the data analysis technique. The dependent variable in the study was organizational adaptation, while the independent variables were knowledge management, trust and industrial cluster. Data were collected using survey of key informants from 943 companies. The results of the analysis suggested that knowledge management does have significant influence on organizational adaptation and both industrial cluster and trust impact on organizational learning activities. The major contribution of this study is that it offers a more holistic approach in studying knowledge management by adding a new element: knowledge applying. Moreover, this study offers an initial attempt to test industrial cluster in hopes of advancing the research in management related fields.
Стилі APA, Harvard, Vancouver, ISO та ін.
Ми пропонуємо знижки на всі преміум-плани для авторів, чиї праці увійшли до тематичних добірок літератури. Зв'яжіться з нами, щоб отримати унікальний промокод!

До бібліографії