To see the other types of publications on this topic, follow the link: Secure search.

Dissertations / Theses on the topic 'Secure search'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 24 dissertations / theses for your research on the topic 'Secure search.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse dissertations / theses on a wide variety of disciplines and organise your bibliography correctly.

1

Katsilieris, Fotios. "Search and secure using mobile robots." Thesis, KTH, Reglerteknik, 2009. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-105718.

Full text
Abstract:
This thesis project is about the search and secure problem for mobile robots. The search and secure problem refers to the problem where possible moving intruders have to be detected in a given area with obstacles that are represented as polygons. The solution to this problem is given by deploying robots in a proper way so that no intruder can remain undetected or sneak back to a secured area. An intruder is considered detected when he/she is in the field of view of the robots’ on-board cameras. As a first step, in the algorithm that solves the search and secure problem, the area is divided into triangles. The resulting triangles are then merged in order to form convex polygons. The next step is to abstract the actual regions into a topological graph where each polygon is represented by its centroid and the neighboring polygons are connected by edges. At this point, blocking robots are used to break the loops in the graph and prevent the intruders from escaping from the searchers. Then the number of the searchers is determined and their paths are created. Two solutions are proposed, one that requires more searchers but less time and one that requires the minimum number of searchers but more time. The last step is to create the trajectories that the robots have to follow. The functionality and the efficiency of the algorithm is verified through simulations and the results are visualized using Matlab and the AURES simulator and controller. The demonstration that was held at SAAB facilities in Linköping is also described.
APA, Harvard, Vancouver, ISO, and other styles
2

Wang, Boyang, and Boyang Wang. "Secure Geometric Search on Encrypted Spatial Data." Diss., The University of Arizona, 2017. http://hdl.handle.net/10150/625567.

Full text
Abstract:
Spatial data (e.g., points) have extensive applications in practice, such as spatial databases, Location-Based Services, spatial computing, social analyses, computational geometry, graph design, medical imaging, etc. Geometric queries, such as geometric range queries (i.e., finding points inside a geometric range) and nearest neighbor queries (i.e., finding the closest point to a given point), are fundamental primitives to analyze and retrieve information over spatial data. For example, a medical researcher can query a spatial dataset to collect information about patients in a certain geometric area to predict whether there will be a dangerous outbreak of a particular disease (e.g., Ebola or Zika). With the dramatic increase on the scale and size of data, many companies and organizations are outsourcing significant amounts of data, including significant amounts of spatial data, to public cloud data services in order to minimize data storage and query processing costs. For instance, major companies and organizations, such as Yelp, Foursquare and NASA, are using Amazon Web Services as their public cloud data services, which can save billions of dollars per year for those companies and organizations. However, due to the existence of attackers (e.g., a curious administrator or a hacker) on remote servers, users are worried about the leakage of their private data while storing and querying those data on public clouds. Searchable Encryption (SE) is an innovative technique to protect the data privacy of users on public clouds without losing search functionalities on the server side. Specifically, a user can encrypt its data with SE before outsourcing data to a public server, and this public server is able to search encrypted data without decryption. Many SE schemes have been proposed to support simple queries, such as keyword search. Unfortunately, how to efficiently and securely support geometric queries over encrypted spatial data remains open. In this dissertation, to protect the privacy of spatial data in public clouds while still maintaining search functions without decryption, we propose a set of new SE solutions to support geometric queries, including geometric range queries and nearest neighbor queries, over encrypted spatial data. The major contributions of this dissertation focus on two aspects. First, we enrich search functionalities by designing new solutions to carry out secure fundamental geometric search queries, which were not supported in previous works. Second, we minimize the performance gap between theory and practice by building novel schemes to perform geometric queries with highly efficient search time and updates over large-scale encrypted spatial data. Specifically, we first design a scheme supporting circular range queries (i.e., retrieving points inside a circle) over encrypted spatial data. Instead of directly evaluating compute-then-compare operations, which are inefficient over encrypted data, we use a set of concentric circles to represent a circular range query, and then verify whether a data point is on any of those concentric circles by securely evaluating inner products over encrypted data. Next, to enrich search functionalities, we propose a new scheme, which can support arbitrary geometric range queries, such as circles, triangles and polygons in general, over encrypted spatial data. By leveraging the properties of Bloom filters, we convert a geometric range search problem to a membership testing problem, which can be securely evaluated with inner products. Moving a step forward, we also build another new scheme, which not only supports arbitrary geometric range queries and sub-linear search time but also enables highly efficient updates. Finally, we address the problem of secure nearest neighbor search on encrypted large-scale datasets. Specifically, we modify the algorithm of nearest neighbor search in advanced tree structures (e.g., R-trees) by simplifying operations, where evaluating comparisons alone on encrypted data is sufficient to efficiently and correctly find nearest neighbors over datasets with millions of tuples.
APA, Harvard, Vancouver, ISO, and other styles
3

Wang, Bing. "Search over Encrypted Data in Cloud Computing." Diss., Virginia Tech, 2016. http://hdl.handle.net/10919/71466.

Full text
Abstract:
Cloud computing which provides computation and storage resources in a pay-per-usage manner has emerged as the most popular computation model nowadays. Under the new paradigm, users are able to request computation resources dynamically in real-time to accommodate their workload requirements. The flexible resource allocation feature endows cloud computing services with the capability to offer affordable and efficient computation services. However, moving data and applications into the cloud exposes a privacy leakage risk of the user data. As the growing awareness of data privacy, more and more users begin to choose proactive protection for their data in the cloud through data encryption. One major problem of data encryption is that it hinders many necessary data utilization functions since most of the functions cannot be directly applied to the encrypted data. The problem could potentially jeopardize the popularity of the cloud computing, therefore, achieving efficient data utilization over encrypted data while preserving user data privacy is an important research problem in cloud computing. The focus of this dissertation is to design secure and efficient schemes to address essential data utilization functions over encrypted data in cloud computing. To this end, we studied three problems in this research area. The first problem that is studied in this dissertation is fuzzy multi-keyword search over encrypted data. As fuzzy search is one of the most useful and essential data utilization functions in our daily life, we propose a novel design that incorporates Bloom filter and Locality-Sensitive Hashing to fulfill the security and function requirements of the problem. Secondly, we propose a secure index which is based on the most popular index structure, i.e., the inverted index. Our innovative design provides privacy protection over the secure index, the user query as well as the search pattern and the search result. Also, users can verify the correctness of the search results to ensure the proper computation is performed by the cloud. Finally, we focus ourselves on the privacy-sensitive data application in cloud computing, i.e., genetic testings over DNA sequences. To provide secure and efficient genetic testings in the cloud, we utilize Predicate Encryption and design a bilinear pairing based secure sequence matching scheme to achieve strong privacy guarantee while fulfilling the functionality requirement efficiently. In all of the three research thrusts, we present thorough theoretical security analysis and extensive simulation studies to evaluate the performance of the proposed schemes. The results demonstrate that the proposed schemes can effectively and efficiently address the challenging problems in practice.<br>Ph. D.
APA, Harvard, Vancouver, ISO, and other styles
4

Cao, Ning. "Secure and Reliable Data Outsourcing in Cloud Computing." Digital WPI, 2012. https://digitalcommons.wpi.edu/etd-dissertations/333.

Full text
Abstract:
"The many advantages of cloud computing are increasingly attracting individuals and organizations to outsource their data from local to remote cloud servers. In addition to cloud infrastructure and platform providers, such as Amazon, Google, and Microsoft, more and more cloud application providers are emerging which are dedicated to offering more accessible and user friendly data storage services to cloud customers. It is a clear trend that cloud data outsourcing is becoming a pervasive service. Along with the widespread enthusiasm on cloud computing, however, concerns on data security with cloud data storage are arising in terms of reliability and privacy which raise as the primary obstacles to the adoption of the cloud. To address these challenging issues, this dissertation explores the problem of secure and reliable data outsourcing in cloud computing. We focus on deploying the most fundamental data services, e.g., data management and data utilization, while considering reliability and privacy assurance. The first part of this dissertation discusses secure and reliable cloud data management to guarantee the data correctness and availability, given the difficulty that data are no longer locally possessed by data owners. We design a secure cloud storage service which addresses the reliability issue with near-optimal overall performance. By allowing a third party to perform the public integrity verification, data owners are significantly released from the onerous work of periodically checking data integrity. To completely free the data owner from the burden of being online after data outsourcing, we propose an exact repair solution so that no metadata needs to be generated on the fly for the repaired data. The second part presents our privacy-preserving data utilization solutions supporting two categories of semantics - keyword search and graph query. For protecting data privacy, sensitive data has to be encrypted before outsourcing, which obsoletes traditional data utilization based on plaintext keyword search. We define and solve the challenging problem of privacy-preserving multi- keyword ranked search over encrypted data in cloud computing. We establish a set of strict privacy requirements for such a secure cloud data utilization system to become a reality. We first propose a basic idea for keyword search based on secure inner product computation, and then give two improved schemes to achieve various stringent privacy requirements in two different threat models. We also investigate some further enhancements of our ranked search mechanism, including supporting more search semantics, i.e., TF × IDF, and dynamic data operations. As a general data structure to describe the relation between entities, the graph has been increasingly used to model complicated structures and schemaless data, such as the personal social network, the relational database, XML documents and chemical compounds. In the case that these data contains sensitive information and need to be encrypted before outsourcing to the cloud, it is a very challenging task to effectively utilize such graph-structured data after encryption. We define and solve the problem of privacy-preserving query over encrypted graph-structured data in cloud computing. By utilizing the principle of filtering-and-verification, we pre-build a feature-based index to provide feature-related information about each encrypted data graph, and then choose the efficient inner product as the pruning tool to carry out the filtering procedure."
APA, Harvard, Vancouver, ISO, and other styles
5

Woodworth, Jason W. "Secure Semantic Search over Encrypted Big Data in the Cloud." Thesis, University of Louisiana at Lafayette, 2017. http://pqdtopen.proquest.com/#viewpdf?dispub=10286646.

Full text
Abstract:
<p>Cloud storage is a widely used service for both a personal and enterprise demands. However, despite its advantages, many potential users with sensitive data refrain from fully using the service due to valid concerns about data privacy. An established solution to this problem is to perform encryption on the client?s end. This approach, however, restricts data processing capabilities (e.g. searching over the data). In particular, searching semantically with real-time response is of interest to users with big data. To address this, this thesis introduces an architecture for semantically searching encrypted data using cloud services. It presents a method that accomplishes this by extracting and encrypting key phrases from uploaded documents and comparing them to queries that have been expanded with semantic information and then encrypted. It presents an additional method that builds o? of this and uses topic-based clustering to prune the amount of searched data and improve performance times for big-data-scale. Results of experiments carried out on real datasets with fully implemented prototypes show that results are accurate and searching is e?cient.
APA, Harvard, Vancouver, ISO, and other styles
6

Kulseng, Lars Skaar. "Lightweight mutual authentication, owner transfer, and secure search protocols for RFID systems." [Ames, Iowa : Iowa State University], 2009.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
7

Sun, Wenhai. "Towards Secure Outsourced Data Services in the Public Cloud." Diss., Virginia Tech, 2018. http://hdl.handle.net/10919/84396.

Full text
Abstract:
Past few years have witnessed a dramatic shift for IT infrastructures from a self-sustained model to a centralized and multi-tenant elastic computing paradigm -- Cloud Computing, which significantly reshapes the landscape of existing data utilization services. In truth, public cloud service providers (CSPs), e.g. Google, Amazon, offer us unprecedented benefits, such as ubiquitous and flexible access, considerable capital expenditure savings and on-demand resource allocation. Cloud has become the virtual ``brain" as well to support and propel many important applications and system designs, for example, artificial intelligence, Internet of Things, and so forth; on the flip side, security and privacy are among the primary concerns with the adoption of cloud-based data services in that the user loses control of her/his outsourced data. Encrypting the sensitive user information certainly ensures the confidentiality. However, encryption places an extra layer of ambiguity and its direct use may be at odds with the practical requirements and defeat the purpose of cloud computing technology. We believe that security in nature should not be in contravention of the cloud outsourcing model. Rather, it is expected to complement the current achievements to further fuel the wide adoption of the public cloud service. This, in turn, requires us not to decouple them from the very beginning of the system design. Drawing the successes and failures from both academia and industry, we attempt to answer the challenges of realizing efficient and useful secure data services in the public cloud. In particular, we pay attention to security and privacy in two essential functions of the cloud ``brain", i.e. data storage and processing. Our first work centers on the secure chunk-based deduplication of encrypted data for cloud backup and achieves the performance comparable to the plaintext cloud storage deduplication while effectively mitigating the information leakage from the low-entropy chunks. On the other hand, we comprehensively study the promising yet challenging issue of search over encrypted data in the cloud environment, which allows a user to delegate her/his search task to a CSP server that hosts a collection of encrypted files while still guaranteeing some measure of query privacy. In order to accomplish this grand vision, we explore both software-based secure computation research that often relies on cryptography and concentrates on algorithmic design and theoretical proof, and trusted execution solutions that depend on hardware-based isolation and trusted computing. Hopefully, through the lens of our efforts, insights could be furnished into future research in the related areas.<br>Ph. D.
APA, Harvard, Vancouver, ISO, and other styles
8

Towell, Alexander R. "Encrypted Search| Enabling Standard Information Retrieval Techniques for Several New Secure Index Types While Preserving Confidentiality Against an Adversary With Access to Query Histories and Secure Index Contents." Thesis, Southern Illinois University at Edwardsville, 2015. http://pqdtopen.proquest.com/#viewpdf?dispub=1601582.

Full text
Abstract:
<p> Encrypted Search is a way for a client to store searchable documents on untrusted systems such that the untrusted system can obliviously search the documents on the client's behalf, i.e., the untrusted system does not know what the client is searching for nor what the documents contain. Several new secure index types (which enable Encrypted Search functionality) are designed and implemented, and then compared against each other and against the more typical Bloom filter-based secure index. We compare them with respect to several performance measures: time complexity, space complexity, and retrieval accuracy with respect to two rank-ordered search heuristics, MinDist* and BM25. In order to support these search heuristics, the secure indexes must store frequency and proximity information. We investigate the risk this poses to confidentiality and explore ways to mitigate said risk. Finally, we analyze the effect the false positive rate and secure index poisoning techniques have on both confidentiality and performance. Separately, we also simulate an adversary who has access to a history of hidden (encrypted) queries and design techniques that demonstrably mitigate the risk posed by this adversary, e.g., query obfuscation, without adversely effecting retrieval accuracy.</p>
APA, Harvard, Vancouver, ISO, and other styles
9

Dahl, Linnéa, and Hanna Sandström. "In Search for Secure Families : A study of what qualifies as a suitable family for vulnerable children at a child protection organization in South Africa." Thesis, Hälsohögskolan, Högskolan i Jönköping, HHJ, Avd. för beteendevetenskap och socialt arbete, 2018. http://urn.kb.se/resolve?urn=urn:nbn:se:hj:diva-40856.

Full text
Abstract:
Problem. Approximately 400 000 children are in the year 2018 living in foster care in South Africa. Many of these children have wounds from neglect and abuse from their original family. Even though foster care is intended to be a safe haven many of the children instead end up drifting from one foster home to another, waiting to be placed in a permanent family. Because of the deficiencies in foster care it is of importance to investigate the social workers’ views of a suitable family, since we believe this will affect the assessment, which in the end will affect the child. This thesis explores what conceptions social workers at a child protection organization in South Africa have of a suitable family for vulnerable children. Method. We interviewed seven social workers at mentioned organization, working with formal foster care and reunification with parents or relatives. We use theme analysis to process our findings which we thereafter analyze using Maslow’s hierarchy of needs. Result. Our findings reveal that the emotional needs of the child are considered most important by the social workers, followed by the physiological needs. Criminal behavior and poor values and morals are thought to make a family unsuitable. Conclusion.  We found that there are some differences in the social workers’ conception of a suitable family for vulnerable children, although they all underlined the same factors as most important. They also state that these children are thought to have the same needs as any other child; it all comes down to what they consider is the best interest of the child. Regardless which values the individual social worker has, what they look for in every family is that the child will feel safe and loved.<br>Problem. Cirka 400 000 barn lever i fostervård i Sydafrika år 2018. Många av dessa barn är påverkade av den försummelse och våld deras familj har utsatt dem för. Även att syftet med fostervård är att det ska vara en fristad är det många av barnen som flyttar från familj till familj och hela tiden väntar på att komma till en permanent familj. På grund av bristerna i fostervården är det viktigt att undersöka socialarbetarnas syn på en passande familj, eftersom vi anser att detta kommer påverka utredningen, vilket i slutändan kommer påverka barnet. Den här uppsatsen utforskar vad socialarbetare på en barnskyddsorganisation i Sydafrika uppfattar som en passande familj för utsatta barn. Metod: Vi intervjuade sju socialarbetare på nämnd organisation, som arbetar med formell fostervård och återförenande med föräldrar eller släktingar. Vi använder tematisk analys för att bearbeta vårt undersökningsresultat vilket vi sedan analyserar med Maslows behovstrappa. Resultat. Våra undersökningsresultat visar att socialarbetarna anser att de emotionella behoven hos barnet är de viktigaste, vilka sedan följs av de fysiologiska behoven. Kriminellt beteende och olämpliga värderingar och moral tros utgöra en opassande familj. Slutsats. Resultatet visar att det är vissa skillnader i socialarbetarnas uppfattning av en passande familj för utsatta barn, samtidigt som de alla betonar samma faktorer som mest viktiga. De menar också att dessa barn anses ha samma behov som vilket annat barn som helst; allt handlar om vad de anser är det bästa för barnet. Oavsett vilka värderingar den individuella socialarbetaren har, vad de letar efter i varje familj är att barnet ska kunna känna sig säkert och älskat.
APA, Harvard, Vancouver, ISO, and other styles
10

Priddis, DeAnne. "The search for work-life balance at SECURA." Menomonie, WI : University of Wisconsin--Stout, 2006. http://www.uwstout.edu/lib/thesis/2006/2006priddisd.pdf.

Full text
APA, Harvard, Vancouver, ISO, and other styles
11

Khorbatly, Mohamad. "Optimisation numérique appliquée à la gestion de crise : Approche basée sur un algorithme hybride pour la résolution du problème intégré d'ordonnancement et d'allocation des ressources." Thesis, Normandie, 2018. http://www.theses.fr/2018NORMLH18/document.

Full text
Abstract:
Les travaux présentes dans cette thèse s'inscrivent dans le cadre des méthodes d'évacuation des populations. Ils visent à étudier les capacités et modéliser le problème d'évacuation (blessés, sinistrés, enfants, personnes agées, etc.) dans une situation de crise (attentats terroristes, catastrophes naturelles, etc.) et développer des méthodes d'aide à la décision tout en proposant une meilleure planification et des plans optimaux d'évacuation des populations de la zone de crise vers les centres hospitaliers.Notre travail consiste à résoudre le problème d'évacuation de blessés dans des zones de crise avec une nouvelle vision qui consiste à optimiser le temps de transport et par conséquent sauver le maximum des personnes touchées par cette crise d'une façon dynamique, efficace et rapide pour minimiser la perte humaine<br>The work presented in this thesis is part of human evacuation methods. It aims to study the capacities, model the evacuation problem (wounded, victims, children, elderly, etc.) in a crisis situation (terrorist attacks, natural disasters, etc.) and to develops methods for decision making while proposing better planning and optimal evacuation plans for populations from the crisis zone to hospitals.Our job is to solve the wounded evacuation problem in crisis zone with a new vision that optimizes the transport time and thus saving the maximum of causalities in a dynamic, efficient and fast way in order to minimize human loss
APA, Harvard, Vancouver, ISO, and other styles
12

Lenong, Jentley. "A normative approach to state secession : in search of a legitimate right to secede." Thesis, Stellenbosch : Stellenbosch University, 2013. http://hdl.handle.net/10019.1/85675.

Full text
Abstract:
Thesis (LLM)-- Stellenbosch University, 2013.<br>ENGLISH ABSTRACT: Secession is one of the oldest and probably more controversial themes of public international law. The potential of a right to secede draws even more controversy amongst international law scholars and lawyers alike. This research merges classical international law perspectives on secession and the right to secede in particular, within a contemporary setting. Two research questions are answered: (i) Does a legitimate right to state secession exist under contemporary international law; if so, what are its normative characteristics? (ii) What is the position of the International Court of Justice (ICJ) in the realisation of a legitimate right to secede, considering its opinion in the Kosovo-case? The work follows a normative methodological approach in tackling and presenting the arguments towards and against the legitimacy of the right to secede. This allows for a clear interrogation of the norms constituting classic international law against the realities of an evolving pedagogy. Classical international law is traditionally statecentred, primarily due to the 1648 legacy of the Treaty (Peace) of Westphalia. However, contemporary international law has come to incorporate the roles of nonstate actors and even individuals. Consequently, the impact of secession extends beyond traditional international law norms like; territorial integrity and sovereignty, nationalism and uti possidetis. Moving forward, a critical inclusion within modern conceptualisation of secession needs to be considerations like, the right to selfdetermination and the promotion of human rights. The research departs with a clear comprehension of the status quo of a general theory of secession. The identification of a prescriptive general theory of secession remains rather elusive. However, cogent arguments are presented for the establishment of a right to secede with a sufficient legal foundation to support a general theory and find effective enforcement for the right. The arguments for the right to secede are rooted within a sound conceptual framework and historical context. In dealing with the normative characteristics of the right to secede, the historic reasoning of Shaw is utilised in order to establish a legal process for secession. This reasoning is applied in the presentation of the municipal manifestation of the right to secede, which traditionally is found in the constitutional entrenchments of the right. The relationship between the right to secede and selfdetermination is presented through a balancing of the components that constitute the right to self-determination. Following the Canadian Supreme Court’s contribution on the right to self-determination in the Quebec-case, the aspirations of peoples for selfdetermination needs to follow this dual view of self-determination as consisting of the right to internal and external self-determination. The contemporary position of the right to secede under international law is best illustrated in the ICJ treatment of secession in its Kosovo Opinion. The focus here is to present new insights into the impact of unilateralism and multilateralism in the interaction with secession. Ultimately, this research in its normative methodological approach presents the arguments both ancient and contemporary for the legitimate potential of a right to secede.<br>AFRIKAANSE OPSOMMING: In die internationale reg, is sessessie (afskeiding) sekerlik een van die meer kontroversiële temas. Binne die geledere van akademici en praktisyns veroorsaak die moontlikheid van ‘n reg tot afskeiding selfs meer onenigheid. Met hierdie navorsing word die klassieke sienings hieroor in die internationale reg saamgesnoer binne ‘n meer hedendaagse uitleg. Twee navorsingsvrae word beantwoord: (i) Bestaan daar ‘n legitieme reg vir staatsafskeiding binne die hendendaagse internationale reg en indien wel wat is die normatiewe karaktereienskappe van so ‘n reg? (ii) Wat is die stand van die Internationale hof vir Geregtigheid (ICJ) aangaande die verwesinliking van ‘n legitieme reg op afskeiding in die lig van die hof se uitspraak in die Kosovo-Opinie. Die navorsing volg ‘n normatiewe metodologiese benadering om die argumente teen asook vir die legitieme reg op afskeiding te voer. Dit skep ruimte vir ‘n duidelike bevraagtekening van die klassieke internationale regsnorme teen die agtergrond van ‘n transformerende pedagogie. Die klassieke internationale reg is kenmerkend staatsgeorienteerd, grootendeels as gevolg van die nalatingskap van die 1648 Verdrag (Vrede) van Westphalia. Tog gee hedendaagse internasionale reg erkening aan die handelinge van nie-regeringsentiteite en selfs individue. Gevolglik, strek die impak van sessessie heel verder as tradisionele internasionale regsnorme soos; territoriale integriteit en soewereiniteit, nasionalisme en uti possidetis. 'n Kritiese blik op die moderne begrip van sessessie moet oorwegings soos die reg op selfbeskikking en die bevordering van menseregte in ag neem om vooriutgang te bewerkstellig. Die navorsing begin met 'n duidelike begrip van die status quo insake 'n algemene teorie van sessessie. Die identifisering van 'n voorskriftelike algemene teorie van afskeiding bly ongelukkig ontwykend. Tog word oortuigende argumente vir die vestiging van 'n reg om af te skei gevoer. Dit gaan gepaard met 'n voldoende regsgrondslag wat 'n algemene teorie ondersteun, asook die moontlikheid vir die doeltreffende uitvoering van die reg. Die argumente ter ondersteuning van die reg tot afskeiding word geïllustreer binne 'n verantwoordbare konseptuele raamwerk en historiese konteks. In die hantering van die normatiewe kenmerke van die reg word die klassieke redenasie van Shaw benut ten einde 'n regsproses vir afskeiding te vestig. Hierdie redenasie word toegepas by die handtering van voorbeelde oor plaaslike manifestasies van die reg to afskeiding. Hierdie plaaslike manifestasies word tradisioneel gevind binne state se grondwetlike erkennings van die reg. Die verhouding tussen die reg om af te skei en selfbeskikking word aangebied deur 'n balansering van die komponente waaruit die reg op selfbeskikking bestaan. Na aanleiding van die Kanadese Hooggeregshof se bydrae tot die reg om selfbeskikking in die Quebec-saak, is die aspirasies van volkere vir selfbeskikking gevestig in die reg om interne en eksterne selfbeskikking. Die kontemporêre posisie van die reg om af te skei ingevolge die internasionale reg word goed geïllustreer in die Wêreldhof se behandeling van afskeiding in die Kosovo-Opinie. Die fokus hier is die uitleg van nuwe insig oor die mag van unilateralisme en multilateralisme in die interaksies oor sessessie. Ten slotte bied hierdie navorsing in sy normatiewe metodologiese benadering die argumente, beide antiek en kontemporêre, vir die legitieme potensiaal van 'n reg om af te skei.
APA, Harvard, Vancouver, ISO, and other styles
13

Millard, Lorna. "Our secret selves, a phenomenological study of the impact of secrecy and search an adoptees in closed adoptions." Thesis, National Library of Canada = Bibliothèque nationale du Canada, 1999. http://www.collectionscanada.ca/obj/s4/f2/dsk1/tape10/PQDD_0026/MQ51419.pdf.

Full text
APA, Harvard, Vancouver, ISO, and other styles
14

Leathers, Jane M. "CRACKING THE LINZ CIRCLE'S SECRET CODES: A SINGER'S GUIDE TO ALTERNATE INTERPRETATIONS OF SCHUBERT LIEDER." Bowling Green State University / OhioLINK, 2006. http://rave.ohiolink.edu/etdc/view?acc_num=bgsu1151698767.

Full text
APA, Harvard, Vancouver, ISO, and other styles
15

Liao, Tz-Hua, and 廖子驊. "Secure Serverless Search Scheme for RFID." Thesis, 2013. http://ndltd.ncl.edu.tw/handle/84350862831564318038.

Full text
Abstract:
碩士<br>大同大學<br>資訊工程學系(所)<br>101<br>RFID technology has been applied to inventory functions, warehousing applications, library management functions for all trades and professions in recent years, and RFID can be used to data transfer operations in various environments due to its transmission characteristics. Nowadays, the traditional agreements of RFID which are extensive used are utilizing the security and privacy authentication of the back-end server to protect the data. And there are many and more practical protocols have been proposed to solve the problem of multiple authentications in the RFID server offline agreement area. This thesis will propose a new security and the search mechanism which mainly use the off-line mechanism for the supply chains applications, and solve the problem that RFID will produce too many multiple RFID verification procedures when the authentication of off-line and connection for the server. The thesis utilizes the group indexes to minimize the scope of the search and to efficiently improve the traditional data validation processes
APA, Harvard, Vancouver, ISO, and other styles
16

HSU, Chao-Chi, and 許肇基. "The Study of RFID Secure Search Mechanism." Thesis, 2010. http://ndltd.ncl.edu.tw/handle/19541939651983030087.

Full text
Abstract:
碩士<br>國立中興大學<br>資訊科學與工程學系所<br>98<br>RFID has been considered as a time- and money saving solution for a wide variety of applications, such as manufacturing and inventory. Plenty of RFID authentication protocol which provides adequate security and privacy can be used for RFID tag searching. However, when the number of tags within a system increase, the overall data collection cost will be increased. Therefore, more efficient RFID tag searching method is needed. In 2008, Ahamed et al. and Tan et al. proposed lightweight and serverless RFID tag searching protocols. These two protocols can search a particular tag efficiently without server’s intervention. However, there are several weaknesses in their protocol. In this paper we propose a secure and serverless RFID tag searching protocol. This protocol can search a particular tag efficiently without server’s intervention. Moreover, the proposed protocol is secure against major security threats.
APA, Harvard, Vancouver, ISO, and other styles
17

Shah, Akash. "Efficient and Secure Search over Encrypted Data." Thesis, 2019. https://etd.iisc.ac.in/handle/2005/4691.

Full text
Abstract:
Due to a variety of crucial bene fits, enterprises outsource their data to cloud resident storage. The outsourced data needs to be stored in encrypted form on remote untrusted servers to preserve privacy. However, if the client has to retrieve the entire data and decrypt it in order to get results for a search query then that will defeat the purpose of outsourcing. A solution to this problem is Searchable Encryption that provides a reasonable trade-off between security and effciency. Our first contribution is in the context of Dynamic Searchable Symmetric Encryption (DSSE). DSSE schemes, apart from providing support for search operation, allows a client to perform update operations on outsourced database efficiently. Two security properties, viz., forward privacy and backward privacy are desirable from a DSSE scheme. The former captures that the newly updated entries cannot be related to previous search queries and the latter ensures that search queries should not leak matching entries after they have been deleted. These security properties are formalized in terms of the information leakage that can be incurred by the respective constructions. Existing backward private constructions either have a non- optimal communication overhead or they make use of heavy cryptographic primitives. This work makes two contributions: (i) propose alternative formulations of information leakage for backward privacy after revisiting the existing ones [Bost et al. CCS'17], (ii) construct three efficient backward private schemes that aim to achieve practical efficiency by using light weight symmetric cryptographic components only. Our first construction BP-prime achieves a stronger notion of backward privacy whereas our next two constructions BP and WBP achieve optimal communication complexity at the cost of some additional leakage. The prototype implementations of our schemes depict the practicability of the proposed constructions and indicate that the cost of achieving backward privacy over forward privacy is substantially small. Certain applications require some type of fuzzy searches like wildcard and edit-distance based search over encrypted data. In our second work, we investigate the problem of secure wildcard search over encrypted data in Outsourced Symmetric Private Information Retrieval (OSPIR) setting. The setting comprises of three entities, viz., the data owner, the server and the client. The data owner outsources the encrypted data to the server, who obliviously services the clients' queries. We propose two schemes, viz., BS and OTE to support secure wildcard search over encrypted data. Construction BS reduces the problem of secure wildcard search to that of boolean search. BS is a sub-linear wildcard search protocol but it allows false positives. Our second construction OTE utilizes Oblivious Transfer Extension protocols to obtain linear time wildcard search protocol with no false positives. BS and OTE can then be combined to obtain an efficient sub-linear solution with no false positives. We provide performance analysis based on our prototype implementation to depict the feasibility of our proposed constructions.
APA, Harvard, Vancouver, ISO, and other styles
18

Lin, Mao-Pang, and 林楙榜. "A Secure Indexed Keyword Search System over Encrypted Data for Multiple Users." Thesis, 2013. http://ndltd.ncl.edu.tw/handle/80168974625127552082.

Full text
Abstract:
碩士<br>國立臺灣大學<br>電機工程學研究所<br>101<br>There are many cloud-storage services nowadays, for example, Google drive, Amazon S3, Dropbox, or other cloud-storage services. Some people use this kind of service as a synchronous drive who can achieve their file of the latest version in the company, at school, or at home. Other people use it as a platform, who want to share files with others. MEGAUPLOAD Limited [19], best known for its fast download speeds and large capacity storage spaces, is an online Hong Kong-based company established in 2005 that ran a number of online services related to file storage and viewing. The domain names were seized and the sites associated with Megaupload were shut down by the United States Department of Justice in January 2012. Also, the storage servers were seized by FBI. This case highlights that if files stores on cloud-storage had not been encrypted appropriately, when hackers attack the server to try to dump out the files or the government asks for files to service provider by law, there is no privacy for consumers. Besides, files are encrypted and stores on the server, users hardly can search specific files or document by keyword search. Our thesis implemented a secure indexed keyword search system over encrypted data for multiple users that provide consumers with a real-time service storing encrypted files or documents on the server. Documents’ owner or not want to search for specific files, they can key in keyword to find the exact files.
APA, Harvard, Vancouver, ISO, and other styles
19

Beck, Martin. "Secure and Efficient Comparisons between Untrusted Parties." Doctoral thesis, 2018. https://tud.qucosa.de/id/qucosa%3A31118.

Full text
Abstract:
A vast number of online services is based on users contributing their personal information. Examples are manifold, including social networks, electronic commerce, sharing websites, lodging platforms, and genealogy. In all cases user privacy depends on a collective trust upon all involved intermediaries, like service providers, operators, administrators or even help desk staff. A single adversarial party in the whole chain of trust voids user privacy. Even more, the number of intermediaries is ever growing. Thus, user privacy must be preserved at every time and stage, independent of the intrinsic goals any involved party. Furthermore, next to these new services, traditional offline analytic systems are replaced by online services run in large data centers. Centralized processing of electronic medical records, genomic data or other health-related information is anticipated due to advances in medical research, better analytic results based on large amounts of medical information and lowered costs. In these scenarios privacy is of utmost concern due to the large amount of personal information contained within the centralized data. We focus on the challenge of privacy-preserving processing on genomic data, specifically comparing genomic sequences. The problem that arises is how to efficiently compare private sequences of two parties while preserving confidentiality of the compared data. It follows that the privacy of the data owner must be preserved, which means that as little information as possible must be leaked to any party participating in the comparison. Leakage can happen at several points during a comparison. The secured inputs for the comparing party might leak some information about the original input, or the output might leak information about the inputs. In the latter case, results of several comparisons can be combined to infer information about the confidential input of the party under observation. Genomic sequences serve as a use-case, but the proposed solutions are more general and can be applied to the generic field of privacy-preserving comparison of sequences. The solution should be efficient such that performing a comparison yields runtimes linear in the length of the input sequences and thus producing acceptable costs for a typical use-case. To tackle the problem of efficient, privacy-preserving sequence comparisons, we propose a framework consisting of three main parts. a) The basic protocol presents an efficient sequence comparison algorithm, which transforms a sequence into a set representation, allowing to approximate distance measures over input sequences using distance measures over sets. The sets are then represented by an efficient data structure - the Bloom filter -, which allows evaluation of certain set operations without storing the actual elements of the possibly large set. This representation yields low distortion for comparing similar sequences. Operations upon the set representation are carried out using efficient, partially homomorphic cryptographic systems for data confidentiality of the inputs. The output can be adjusted to either return the actual approximated distance or the result of an in-range check of the approximated distance. b) Building upon this efficient basic protocol we introduce the first mechanism to reduce the success of inference attacks by detecting and rejecting similar queries in a privacy-preserving way. This is achieved by generating generalized commitments for inputs. This generalization is done by treating inputs as messages received from a noise channel, upon which error-correction from coding theory is applied. This way similar inputs are defined as inputs having a hamming distance of their generalized inputs below a certain predefined threshold. We present a protocol to perform a zero-knowledge proof to assess if the generalized input is indeed a generalization of the actual input. Furthermore, we generalize a very efficient inference attack on privacy-preserving sequence comparison protocols and use it to evaluate our inference-control mechanism. c) The third part of the framework lightens the computational load of the client taking part in the comparison protocol by presenting a compression mechanism for partially homomorphic cryptographic schemes. It reduces the transmission and storage overhead induced by the semantically secure homomorphic encryption schemes, as well as encryption latency. The compression is achieved by constructing an asymmetric stream cipher such that the generated ciphertext can be converted into a ciphertext of an associated homomorphic encryption scheme without revealing any information about the plaintext. This is the first compression scheme available for partially homomorphic encryption schemes. Compression of ciphertexts of fully homomorphic encryption schemes are several orders of magnitude slower at the conversion from the transmission ciphertext to the homomorphically encrypted ciphertext. Indeed our compression scheme achieves optimal conversion performance. It further allows to generate keystreams offline and thus supports offloading to trusted devices. This way transmission-, storage- and power-efficiency is improved. We give security proofs for all relevant parts of the proposed protocols and algorithms to evaluate their security. A performance evaluation of the core components demonstrates the practicability of our proposed solutions including a theoretical analysis and practical experiments to show the accuracy as well as efficiency of approximations and probabilistic algorithms. Several variations and configurations to detect similar inputs are studied during an in-depth discussion of the inference-control mechanism. A human mitochondrial genome database is used for the practical evaluation to compare genomic sequences and detect similar inputs as described by the use-case. In summary we show that it is indeed possible to construct an efficient and privacy-preserving (genomic) sequences comparison, while being able to control the amount of information that leaves the comparison. To the best of our knowledge we also contribute to the field by proposing the first efficient privacy-preserving inference detection and control mechanism, as well as the first ciphertext compression system for partially homomorphic cryptographic systems.
APA, Harvard, Vancouver, ISO, and other styles
20

Hsu, Jen-Yuan, and 許任媛. "The rebel plan of authority 「Search The Secret Garden」-2009-2011 creative discourse." Thesis, 2014. http://ndltd.ncl.edu.tw/handle/4hma84.

Full text
Abstract:
碩士<br>崑山科技大學<br>視覺傳達設計研究所<br>102<br>This thesis is a discussion through the feminine viewpoint of the author on using the male genital or the penis as a creative process and recording from solicitation of material, photo shooting, creative developments and media planning operations. From the rendering and society's reaction, through the early feminist artists from different era and personal development of their works, explore the similarities and differences between the individual and the survey of the community and compare with the creation of the author. Through analysis of documents and images on other early female artists combined with mutual theories of Lacan and Freud which backs up as evidence for the creation of this article, and thereby bring description of phallic rights introduced in the visual arts to show social impact and then observe the role of women artists in which development progress, where as breaking traditional thinking of society and finally, to achieve the purpose of creation. The first charter of this thesis, through creative motivation, target, method and form with Origin of overall introduction of the Philosophy and practices from the author’s creation. In this paper, as it involves the creation of nude art, through the process and artistic creation of nude art in the second chapter, exploration faced with social phenomena and environmental observation, then through manipulation of social media to obtain the pros and cons in order to by any time, adjust creative ideas and to further clarify issues to breakthrough the creative process. The third chapter entered a substantive discussion with the creation of records through concept projects in series such as “Search The Secret Garden”, ”Wood”, “Sun flower”, “Nor flower”, “Bare field”, “Desire”, “Confession” and “Pandora's box”. The fourth chapter analyzes the creation of the previous chapter by theoretical documents and comparative analysis of the creation on images of early feminist artists from which to explore the penis under the similarities and differences between the individual and the social environment is there by the main value of this paper in the creation of contemporary nature. Finally, the final chapter concludes reviewing this article in order to review and develop new creative issues and space for the future project, which continues to development of the contemporary creativity for the project “Search The Secret Garden”. Projects “Being” and “Yin-Ink” have been produced for future discussions and all appendix and images the created by the author are consisted at the end of this paper.
APA, Harvard, Vancouver, ISO, and other styles
21

Chang, Yu-Hsuan, and 張語軒. "Ciphertext-Policy Attribute-Based Keyword Search with Revocation by Using Linear Secret Sharing Approach." Thesis, 2018. http://ndltd.ncl.edu.tw/handle/8v5t6g.

Full text
Abstract:
碩士<br>國立嘉義大學<br>資訊工程學系研究所<br>107<br>Nowadays, cloud security is an important field and one of the topics in it is about secure cloud storage. When users send data to the cloud system, they cannot know the status of stored data and whether someone else can access their files or not. Therefore, the encryption of files stored in the cloud service provider is a very important requirement for data privacy. In this thesis, we apply the appropriate encryption method, attribute-based encryption, for solving the confidentiality problems in the cloud. Attribute-based encryption is based on attributes with highly flexible access control. The owner of the file establishes an attribute access structure to encrypt the file. The user possesses an attribute sets for himself. If user's attribute satisfies the ciphertext access structure, the user has the ability to decrypt. This method is very suitable for cloud storage. The keyword search based on the encrypted file is also an important issue. We integrate the attribute encryption and linear secret sharing scheme (LSSS) to generate an efficient keyword query token. The cloud service provider compares the keywords of the ciphertext and the keywords query token issued by the user without knowing the plaintexts of the file and the corresponding keywords. If the comparison result is valid, the cloud service provider will send the ciphertext to the user for decryption. Although applying LSSS to the attribute-based cryptosystem, the file owner needs to generate a matrix as encryption, it is relatively fast in decryption of the ciphertext. Therefore, the LSSS can be suitable for the cloud service provider as well as the various mobile devices. In the cloud system with attribute-based encryption, revoking attribute is a flexible approach to changing the access permissions. In our system, the re-encryption mechanism can properly be used to achieve the goal.
APA, Harvard, Vancouver, ISO, and other styles
22

Lien, I.-Ting, and 連奕婷. "A Novel Privacy Preserving Location-Based Service Protocolwith Secret Circular Shift for k-NN Search." Thesis, 2012. http://ndltd.ncl.edu.tw/handle/94925537856414476902.

Full text
Abstract:
碩士<br>國立臺灣大學<br>資訊工程學研究所<br>100<br>Location-based service (LBS) is booming up in recent years with the rapid growth of mobile devices and the emerging of cloud computing paradigm. Among the challenges to establish LBS, the user privacy issue becomes the most important concerns. A successful privacy-preserving LBS must be secure and provide accurate query (e.g., k-nearest neighbor) results. In this work, we propose a Private Circular Query Protocol (PCQP) to deal with the privacy and the accuracy issues of privacy-preserving LBS. The protocol consists of a space filling curve and a public-key homomorphic cryptosystem. We connect the points of interest (POIs) on a map to form circular structure with the aid of Moore curve and utilize the homomorphism of Paillier cryptosystem to perform secret circular shifts of POI-related information (POI-info) stored on the server side. Since the POI-info after shifting and the amount of shifts are encrypted, LBS providers (e.g., servers) have no knowledge about the user’s location during query process. The protocol can resist correlation attack and support multi-user scenario as long as the pre-described secret circular shift is performed before each query, in other words, the robustness of the proposed protocol is the same as that of one-time pad encryption scheme. As a result, the security level of the proposed protocol is close to perfect secrecy without the aid of a trusted third party and simulation results show that the k-NN query accuracy rate of the proposed protocol is higher than 90% even when k is large.
APA, Harvard, Vancouver, ISO, and other styles
23

Пілкін, Євген Сергійович. "Основи методики розслідування розголошення таємниці усиновлення (удочеріння)". Магістерська робота, 2020. https://dspace.znu.edu.ua/jspui/handle/12345/2580.

Full text
Abstract:
Пілкін Є. С. Основи методики розслідування розголошення таємниці усиновлення (удочеріння) : кваліфікаційна робота магістра спеціальност 262 "Правоохоронна діяльність" / наук. керівник М. О. Ларкін. Запоріжжя : ЗНУ, 2020. 100 с.<br>UA : Кваліфікаційна робота складається зі 100 сторінок, містить 77 джерел використаної інформації. У сучасній Україні одним з найважливіших завдань суспільства та держави виступає охорона прав сім’ї. Наша держава визнає цінність інституту сім’ї, оскільки вважає його основою матеріальної, психологічної, виховної та інших сторін життя людини. Таємниця усиновлення (удочеріння) як складова таємниці сімейного життя офіційно визнана у законодавстві протягом тривалого періоду часу. Її закріплення було обумовлено перш за все психологічними факторами: бажанням людини мати повноцінну родину з дітьми та намаганням приховати від сторонніх осіб певні причини, що унеможливлюють народження власних дітей. Отримавши своє визнання на законодавчому рівні, збереження таємниці усиновлення (удочеріння) відбувається завдяки засобам цивільно-правового регулювання відносин, за її розголошення встановлюється кримінальна відповідальність. Протягом певного часу погляди суспільства на родинні та суспільні цінності змінюються, що обумовлює доцільність перегляду певних положень кримінального законодавства з метою його реформування. Метою кваліфікаційної роботи є дослідженні основ методики розслідування розголошення таємниці усиновлення (удочеріння). Об’єктом кваліфікаційної роботи є суспільні відносини, що виникають, розвиваються і припиняються в процесі розслідування розголошення таємниці усиновлення (удочеріння). Предметом дослідження є особливості розслідування розголошення таємниці усиновлення (удочеріння).<br>EN : Qualifying work consists of 100 pages, contains 77 sources of information used. In today's Ukraine, protecting the rights of the family is one of the most important tasks of society and the state. Our state recognizes the value of the family institute because it considers it the basis of material, psychological, educational and other aspects of human life. Adoption secret as an integral part of family life is officially recognized in law for a long period of time. Its fixation was due primarily to psychological factors: the desire of a person to have a full family with children and an attempt to hide from outsiders certain reasons that prevent the birth of their own children. Having received its recognition at the legislative level, the secrecy of adoption (adoption) is maintained through the means of civil law regulation of relations, and its criminal liability is established. Over time, society's views on family and social values change, which makes it advisable to revise certain provisions of criminal law to reform it? The aim of the thesis is a study of the basic method of the investigation the disclosure of the secrecy of adoption. The object of study of this work is public relations emerging, developing and ending in the process of investigating the disclosure of the secrecy of adoption. The study examined the specifics of features of the investigation the disclosure of the secrecy of adoption
APA, Harvard, Vancouver, ISO, and other styles
24

Загородній, Ігор Вікторович, Игорь Викторович Загородний та Igor V. Zagorodny. "Розслідування злочинів, пов’язаних із нанесенням тілесних ушкоджень". Thesis, 2018. http://hdl.handle.net/11300/9316.

Full text
Abstract:
Загородный І.В. Розслідування злочинів, пов’язаних із нанесенням тілесних ушкоджень: дис. ... канд. юрид .наук: 12.00.09 / Загородній Ігор Вікторович. - О., 2018. - 242 с.<br>Дисертація на здобуття наукового ступеня кандидата юридичних наук за спеціальністю 12.00.09 - кримінальний процес та криміналістика; судова експертиза; оперативно-розшукова діяльність. - Національний університет «Одеська юридична академія», Одеса, 2018. Дисертація є одним із перших після прийняття нового КПК України спеціальним комплексним дослідженням розслідування злочинів, пов’язаних із нанесенням тілесних ушкоджень. У дисертації розглянуто сучасний стан наукового забезпечення розслідування злочинів, пов’язаних із нанесенням тілесних ушкоджень, та виокремлено комплекси невирішених проблем. Розроблено класифікацію злочинів цієї категорії з урахуванням криміналістично значимих критеріїв. З урахуванням сучасної практики розслідування вказаних злочинів оновлено їх криміналістичну характеристику. На основі наявних теоретичних напрацюваннь та матеріалів практики виокремлено типові слідчі ситуації початкового етапу розслідування, визначено систему завдань, які підлягають розв’язанню, та відповідних алгоритмів їх вирішення для кожної ситуації. З урахуванням положень оновленого кримінального процесуального законодавства розроблено систему обставин, які підлягають встановленню, що включає вісім блоків даних. Враховуючи зміни у системі слідчих (розшукових) дій, виокремлено тактичні особливості їх проведення та функціональне признання під час розслідування кримінальних проваджень за злочинами цієї категорії. Окреслено систему негласних слідчих (розшукових) дій, які проводяться під час досудового розслідування таких злочинів, а також виокремлено відповідні завдання, що вирішуються за допомогою кожної з них. Досліджено основні форми використання спеціальних знань під час розслідування та окреслено типове коло завдань, які вирішуються за допомогою конкретних судових чи криміналістичних експертиз.<br>Диссертация на соискание научной степени кандидата юридических наук по специальности 12.00.09 - уголовный процесс и криминалистика; судебная экспертиза; оперативно-розыскная деятельность. - Национальный университет «Одесская юридическая академия», Одесса, 2018. Диссертация является одним из первых комплексных исследований расследования нанесения телесных повреждений после принятия нового УПК Украины. В диссертации проанализированы наработки ученых-криминологов и криминалистов касательно особенностей предупреждения и расследования преступлений, связанных с нанесением телесных повреждений, в результате чего выделены комплексы проблем, которые требуют дополнительного научного обоснования. Исходя из анализа практики работы следственных подразделений, предложена классификация таких преступлений на основании криминалистических критериев (способ совершения преступления, обстановка совершения преступления, взаимоотношений жертвы и преступника, личности жертвы). Уточнена характеристика составляющих криминалистической характеристики данных преступлений, в частности, типичные способы совершения, данные о личности преступника и жертвы, обстановка совершения преступлений, а также система средств, применяемых для их совершения. С учетом следственной практики предложена система обстоятельств, подлежащих установлению во время расследования, которая включает восемь блоков вопросов. Базируясь на теоретических наработках ученых, а также современной практике расследования данных преступлений предложены типичные ситуации начального этапа расследования: лицо задержано на месте преступления, личность потерпевшего известна, очевидцы преступления установлены; преступник скрылся с места происшествия, но есть первичные данные о нем; преступник скрылся с места происшествия, а информация о нем отсутствует или ограничена. Предложена типичная система задач, которые подлежат решению в таких ситуациях, а также алгоритмы их решения. Выделена система следственных (розыскных) действий, типичных для расследования таких преступлений: осмотр места происшествия, допрос, освидетельствование, следственный эксперимент. Обосновано, что во время расследования отдельных видов нанесения телесных повреждений целесообразно проводить такие негласные следственные (розыскные) действия: аудио-, видеоконтроль лица; снятие информации с транспортных телекоммуникационных систем и сетей; обследование публично недоступных мест, жилища или иного владения лица; установление места нахождения радиоэлектронного средства; наблюдение за лицом или местом. Определена система задач, которая решается при помощи указанных следственных действий во время досудебного расследования нанесения телесных повреждений. Установлено, что специальные знания при расследовании таких преступлений предусматривают проведение судебных экспертиз: судебномедицинской; геноидентификационной; судебно-психиатрической; наркологической; судебно-психологической; криминалистических; комплексных (психолого-психиатрической, медико-криминалистической).<br>Dissertation for obtaining the degree of Ph.D. in Law Science by specialty 12.00.09 - Criminal Procedure and Criminalistics; Forensics examination; Operatively-Search Activity. - National University “Odessa Law Academy”, Odesa, 2018. The dissertation is one of the first after the adoption of the new criminal procedural law by a special complex investigation of the investigation of crimes related to the infliction of bodily injuries. The dissertation considers the current state of scientific support for the investigation of crimes related to the infliction of bodily injuries and identifies complexes of unresolved problems. The classification of crimes in this category is developed taking into account forensic criteria. In view of the current practice of investigating these crimes, their forensic characterization has been updated in terms of specifying the methods of their commission, the identification of typical instruments used and the personal characteristics of the perpetrator’s and victim’s personality. Based on available theoretical developments and materials of practice, typical investigative situations of the initial stage of investigation are identified, the system of tasks to be solved and the corresponding algorithms for their solution for each situation are determined. Taking into account the provisions of the new criminal procedural law, a system of circumstances to be established, which includes eight blocks of data, has been developed. Taking into account changes in the system of investigative (search) actions, the tactical peculiarities of their conduct and functional recognition in the investigation of criminal proceedings for crimes in this category are singled out. The system of secret investigative (search) actions carried out during the pre-trial investigation of such crimes is outlined, as well as the corresponding tasks, which are solved with the help of each of them, are outlined. The main forms of using special knowledge during the investigation are investigated and a typical range of tasks, which are solved with the help of specific judicial or forensic examinations, is outlined.
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!