Tesi sul tema "Protection des secrets"
Cita una fonte nei formati APA, MLA, Chicago, Harvard e in molti altri stili
Vedi i top-50 saggi (tesi di laurea o di dottorato) per l'attività di ricerca sul tema "Protection des secrets".
Accanto a ogni fonte nell'elenco di riferimenti c'è un pulsante "Aggiungi alla bibliografia". Premilo e genereremo automaticamente la citazione bibliografica dell'opera scelta nello stile citazionale di cui hai bisogno: APA, MLA, Harvard, Chicago, Vancouver ecc.
Puoi anche scaricare il testo completo della pubblicazione scientifica nel formato .pdf e leggere online l'abstract (il sommario) dell'opera se è presente nei metadati.
Vedi le tesi di molte aree scientifiche e compila una bibliografia corretta.
Bitho, Théodore-Alexandre de Nika. "La protection des secrets commerciaux dans l'arbitrage commercial international". Thesis, Paris 1, 2020. http://www.theses.fr/2020PA01D001.
Testo completoThe importance of trade secrets in the development of the global economy is well established. They are, according to the trusted indicators, the most important part of the asset of the companies that hold the greatest fortunes in the world. However it is important to note that their protection during litigation proceedings in the international commercial arbitration is highly inefficient. They are victims of legal or illegal disclosures that expose them. For a better protection of the trade secrets during an arbitration proceeding in international arena, corrective measures are necessary. These measures must contribute to redefining a practical legal framework, a basis and justification of the protection of information of commercial and economic value. For this vast project, the contribution of users and practitioners of international commercial arbitration is undeniable but that of States is indispensable
Hannah, David Ramsay. "An investigation of the effects of trade secret protection procedures and psychological contract violations on employees' tendencies to divulge trade secrets /". Digital version accessible at:, 2000. http://wwwlib.umi.com/cr/utexas/main.
Testo completoPetroiu, Marius. "Forms of trade secret protection : a comparative analysis of the United States, Canada, the European Union and Romania". Thesis, McGill University, 2005. http://digitool.Library.McGill.CA:80/R/?func=dbin-jump-full&object_id=99150.
Testo completoThe introductory chapter deals with the historical and economic backgrounds of the trade secret protection. An overview of trade secret protection at international scale is also provided. The thesis compares the forms of trade secret protection available in each jurisdiction. Based on the survey, the thesis comes to an answer of the question of "What is the most appropriate form of trade secrets protection?".
The final chapter provides a number of conclusions and recommendations.
Gourdon, Olivier. "Les bases légales de la protection de l'intégrité physique et morale de l'entreprise". Université de Marne-la-Vallée, 2000. http://www.theses.fr/2000MARN0067.
Testo completoSoga, Kazumasa. "The legal protection of trade secrets in Japan : a comparative study of English and German law". Thesis, SOAS, University of London, 2001. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.395501.
Testo completoMatkevičius, Algirdas. "Bendrovės komercinių paslapčių apsauga". Doctoral thesis, Lithuanian Academic Libraries Network (LABT), 2008. http://vddb.library.lt/obj/LT-eLABa-0001:E.02~2008~D_20081111_091925-88168.
Testo completoRelevance and topic of the thesis. The formulation of the chosen thesis, i.e. “Protection of commercial secrets of the Company” directly corresponds to the tendency of the research and also is an object and the subject-matter - it is juridical topic of the objects of industrial property, i.e. the information, which is protected by the company in the form of commercial secrets; the topic which exists in Lithuania and also on the world scale. The research of the concept of the objects that are secrets and are protected by the Company, also the search of the proper type of protection of commercial secrets of the Company, the peculiarities of applying juridical responsibility and the other sides of the research - all these problems are not limited by analysis performed only on theoretical level. The relevance of the research concerning protection of commercial secrets of the Company manifests itself by the opportunity to apply it to practice, and this relevance is given in the thesis: it is presumed, that as concerns the topicalities of protection of commercial secrets of the Companies in Lithuania, these thesis will address to attention of the proficient’s of the law working in practice because they will find organic responses concerning realization of the proper model of protection of commercial secrets. This analysis might be useful either for persons shaping the law policy or participating in law creation in other way, because in thesis in the critical form is represented the... [to full text]
Boucher, Marc-André. "La protection des secrets industriels appartenant à des tiers sous le régime fédéral de la Loi sur l'accès à l'information". Thesis, Université Laval, 2007. http://www.theses.ulaval.ca/2007/24830/24830.pdf.
Testo completoSchmidt, Rebecca. "Skydd för information i know-howlicenser: skyddet av kommersiellt viktig information efter licensavtalets upphörande". Thesis, Umeå universitet, Juridiska institutionen, 2017. http://urn.kb.se/resolve?urn=urn:nbn:se:umu:diva-131763.
Testo completoGonzalez, Ruiz Diego Hernan. "Developing and protecting intellectual property in virtual projects : Trade secret protection in Telecommunications". Thesis, Norges teknisk-naturvitenskapelige universitet, Institutt for industriell økonomi og teknologiledelse, 2012. http://urn.kb.se/resolve?urn=urn:nbn:no:ntnu:diva-20973.
Testo completoWerly, Stéphane. "La protection du secret rédactionnel /". Genève [u.a.] : Schulthess, 2005. http://www.gbv.de/dms/spk/sbb/recht/toc/502310243.pdf.
Testo completoDe, Witte Parra Mona. "La protection du renseignement britannique, américain et allemand pendant la Seconde Guerre mondiale". Thesis, Reims, 2016. http://www.theses.fr/2016REIML004.
Testo completoThis thesis investigates the protection of British intelligence sources during World War Two, and includes a comparison with American and German practices. In these three countries, intelligence officers adopted very different approaches to preserve these sources and to ensure that the latter could be used in the long term. Each country had a different perception of the balance between the immediate use of intelligence and the protection of its sources, between the short-term benefits and long-term preservation of these assets in the context of the war. Drawing on a vast amount of archival material, both civilian and military, this research presents these three countries’ various approaches and uses this analysis to reflect on their concrete achievements. This study interrogates the preconceived ideas about these countries’ intelligence practices, in particular the reputation of secrecy of the British agencies, as opposed to the lack of discretion of their American counterparts. Moreover, this thesis emphasises the particular situation of German secret services in a very divided country.The ambiguous cooperation between Britain and the United States during the Second World War helped pave the way for their « special relationship ». During the war, the balance of power between the two nations shifted dramatically, in the intelligence field as in many others. Moreover, the analysis of the exchanges between the British intelligence officers and their French and Soviet colleagues opens new research avenues in the study of their international relations and on these complex and fluctuating alliances
Al, Zaidi Mazin M. "Cyber security behavioural intentions for trade secret protection". Thesis, University of Warwick, 2017. http://wrap.warwick.ac.uk/108526/.
Testo completoYücel, Aysun. "Balansgången mellan skydd av personlig integritet och skydd för företagshemligheter : Med särskilt fokus på forskning om AI-teknik inom sjukvård". Thesis, Stockholms universitet, Juridiska institutionen, 2019. http://urn.kb.se/resolve?urn=urn:nbn:se:su:diva-171563.
Testo completoAbstract We live in an increasingly digitized world where technology can help solve many societal challenges. For example, the interest in advanced AI technology in healthcare is increasingly in demand. AI technology has great potential to support healthcare professionals as well as individuals, shorten queues and improve healthcare. The technology is based on the collection of large amounts of data to be programmed to mimic intelligent behaviour. A great number of sensitive personal data are processed when such data is collected. Within the framework of the ongoing debate on personal integrity, a potential conflict area arises at the same time, where trade secrets risk being disclosed while information is provided as individual data protection rights are exercised. The conflict area is raised, for instance, in cases where the register extract includes parts of the company’s business plans, work methodology and the structure of the technology. Another example concerns systematic disclosure of personal data upon request from a great number of registered persons, where the compilation itself can be regarded as trade secrets. What will the boundaries of these opposing interests be like? How does one relate to the balance between the protection of privacy and the protection of trade secrets? An adequate balance of interests enables companies to protect trade secrets while not compromising individual privacy. However, how this balance of interests should be framed is still unclear, which has given rise to this thesis.
Renner, Soline. "Protection des algorithmes cryptographiques embarqués". Thesis, Bordeaux, 2014. http://www.theses.fr/2014BORD0057/document.
Testo completoSince the late 90s, the implementation of cryptosystems on smart card faces two kinds of attacks : side-channel attacks and fault injection attacks. Countermeasures are then developed and validated by considering a well-defined attacker model. This thesis focuses on the protection of symmetric cryptosystems against side-channel attacks. Specifically, we are interested in masking countermeasures in order to tackle high-order attacks for which an attacker is capable of targeting t intermediate values. After recalling the analogy between masking countermeasures and secret sharing schemes, the construction of secret sharing schemes from linear codes introduced by James L. Massey in 1993 is presented.By adapting this construction together with tools from the field of Multi-Party Computation, we propose a generic masking countermeasure resistant to high-order attacks. Furthermore, depending on the cryptosystem to protect, this solution optimizes the cost of the countermeasure by selecting the most appropriate code. In this context, we propose two countermeasures to implement the AES cryptosystem. The first is based on a family of evaluation codes similar to the Reed Solomon code used in the secret sharing scheme of Shamir. The second considers the family of self-dual and self-orthogonal codes generated by a matrix defined over GF(2) or GF(4). These two alternatives are more effective than masking countermeasures from 2011 based on Shamir's secret sharing scheme. Moreover, for t=1, the second solution is competitive with usual solutions
ROSSI, PHILIPPE. "Reflexions sur le fondement, l'etendue, la protection et les projets d'actualisation du secret medical". Nice, 1988. http://www.theses.fr/1988NICE6001.
Testo completoOlivari, Medina Cecilia. "L'acceptabilité de la rupture du secret médical pour la protection d'un tiers en danger de contracter une maladie sexuellement transmissible et pour la protection d'un adolescent consommateur de substances, vue par le public chilien". Toulouse 2, 2009. http://www.theses.fr/2009TOU20090.
Testo completoThe variables determining the breach of confidentiality were studied in two types of situations: a) the breach of confidentiality in order to protect a third party in risk of acquiring a STD (sexually transmitted disease) b) the breach of confidentiality in order to protect a teenager patient consuming drugs. Three hundred and fifty seven chilean persons judged the level of acceptability on the breach of confidentiality. In the case of the breach of confidentiality in order to protect a third party in risk of acquiring a STD, 207 participants replied to 48 fictitious situations considering 5 situational factors. A comparison between Chile and France is also done in this first study. In the case of the breach of confidentiality in order to protect a teenager patient consuming drugs, 150 participants replied to 64 proposed scenarios, which considered 6 situational factors. In both cases the fictitious situations represented a health professional breaching the confidentiality under specific circumstances. The participant then had to indicate how acceptable this decision was for him/her. The main finding is that the studied factors in each one of the situations have an influence in the acceptability judgment of the participants. The participants gave different weight to the variables in study. The inter-cultural comparison Chile- France showed coincident results in the majority of the cases with the exception of physicians where strong difference was found
Brasselet, Renato. "La circulation de la donnée à caractère personnel relative à la santé : disponibilité de l’information et protection des droits de la personne". Thesis, Université de Lorraine, 2018. http://www.theses.fr/2018LORR0333/document.
Testo completoHealth, m-health and self quantification connect the body and disrupt the traditional model of care. They are moving it from curative and monopoly medicine to preventive medicine and taking a WHO-defined approach to health. By this means, the person is no longer simply placed at the center of the care device he becomes one of the actors including in the intimacy of his privacy.On the other hand, in search of the realization of economy but also of quality, the health system, has mutated, under the effect of the deployment of e-health. As a result, it is now substantially landscaped and can no longer be synthesized into the classic dichotomy between health and social medicine. The vector and resultant of this phenomenon consists in the circulation of health information. From now on, it has become largely digital and essential for the care and functioning of the healthcare system. The care is now conceived around categorical and inter-categorical exchange and sharing, even man-machine or machine-machine and no longer on a medicine based on secrecy. The Man who has become a homo Numericus is not without all rights and privacy. Law and techno-law are part of this scholarly game, the slightest inconsistent reform of which could upset its precarious balance
Quennesson, Claire. "Mineur et secret". Thesis, Bordeaux, 2017. http://www.theses.fr/2017BORD0804/document.
Testo completoThe secret is a former notion, anchored in our legislation, which is made generally adults. To bind the minor with the secret supposes to specify how the minority influence the right to secrecy every person of which - including when she is minor - is a holder, that it is about the extent of the right to secrecy rather more reduced than for the adults, that of the exercise of this right which, as any right of the minor is different and more complex.To keep a hidden knowledge supposes a certain degree of capacity. Yet, the particular status recognized by the minor, the subject of vulnerable right submitted to the parental authority, generates a doubt on its possibility to prevail of a secret. The consecration of such a right for the minor is not so obvious and is controversial. So, the legislator answers it in a scattered way without establishing a general theory applicable to the minors. According to the hypotheses, the right to secrecy of the minor indeed passes of a non-existence in a right dedicating him a real autonomy.If the secret is generally a protection, what makes it a right weakening the parental power, he can also expose the minor to a real danger and even prevent him from reaching an information concerning him. The richness of the notion of the secret is so specifically translated when the minor is the object. Its vulnerability and its incapacity imposing a superior protection, justify to reduce the secret or to spread it. In reality the implementation of the secret of the minor is different depending on whether this one is situated in a relation with a third party or in its relations with his parents
Abravanel-Jolly, Sabine. "La protection du secret en droit des personnes et de la famille /". Paris : Defrénois, 2005. http://catalogue.bnf.fr/ark:/12148/cb40033787n.
Testo completoAbravanel-Jolly, Sabine. "La protection du secret en droit des personnes et de la famille". Lyon 3, 1999. http://www.theses.fr/1999LYO33026.
Testo completoOlech, Valérie. "Le secret médical et les technologies de l’information et de la communication". Thesis, Université de Lorraine, 2019. http://docnum.univ-lorraine.fr/ulprive/DDOC_T_2019_0343_OLECH.pdf.
Testo completoIs there something to add about “medical secrecy”? Scholar disputes over the professional secrecy foundations are supposed to be dried up, since it is now limited to the patient’s interest alone, which would explain the generalization of medical secrecy to all persons of the care system. Yet, when it comes to the matter of the relationship between information and communications technologies and medical secrecy, the scholar discourse suffer from a lake of clarity. What is the impact of the information and communications technologies on the “medical secrecy”? It is a question worth asking by exploring different analytical frameworks from those traditionally employed. The latter is about studying the structural movement according to which the medical secrecy is at the same time “protected” by Law in face of information and communications technologies and “affected” in Law and by the technologies
Båtstrand, Anders Lindholm. "Identity Protection, Secrecy and Authentication in Protocols with compromised Agents". Thesis, Norwegian University of Science and Technology, Department of Mathematical Sciences, 2009. http://urn.kb.se/resolve?urn=urn:nbn:no:ntnu:diva-9995.
Testo completoThe design of security protocols is given an increasing level of academic interest, as an increasing number of important tasks are done over the Internet. Among the fields being researched is formal methods for modeling and verification of security protocols. One such method is developed by Cremers and Mauw. This is the method we have chosen to focus on in this paper. The model by Cremers and Mauw specifies a mathematical way to represent security protocols and their execution. It then defines conditions the protocols can fulfill, which is called security requirements. These typically states that in all possible executions, given a session in which all parties are honest, certain mathematical statements hold. Our aim is to extend the security requirements already defined in the model to allow some parties in the session to be under control of an attacker, and to add a new definition of identity protection. This we have done by slightly extending the model, and stating a new set of security requirements.
Rabottin, Florent. "La protection des technologies étrangères en Chine". Thesis, Angers, 2014. http://www.theses.fr/2014ANGE0044.
Testo completoAs foreign participation in many key sectors continues to grow, the Chinese government has become more and more aware of the potential of intellectual property rights' protection in China. Innovation is one of the key elements for the sustainable development of economies. The legislation regarding technology is very complex, thus foreign law practitioners must understand it thoroughly, if they want to avoid pitfalls. Given that applicable Chinese laws can differ from foreign law in important ways, technology legislation in China is fraught with traps for the unwary.Thus, this study aims at highlighting , through the analysis of the technology law system ,the difficulties but also the opportunities offered by Chinese law to a foreign investor.The drafting of provisions in line with international standards should not undermine the specificities of provisions designed for economic development. These analyses will address the various means of protection, either by patent or trade secret ; but also the operations of corporate law , technology contract and tax incentives on innovation activities in China. These issues will be tackled while also looking at practical aspects that are inherent to business operations in terms of both protection techniques and means of enforcing technology rights
Arfaoui, Ghada. "Conception de protocoles cryptographiques préservant la vie privée pour les services mobiles sans contact". Thesis, Orléans, 2015. http://www.theses.fr/2015ORLE2013/document.
Testo completoThe increasing number of worldwide mobile platforms and the emergence of new technologies such as the NFC (Near Field Communication) lead to a growing tendency to build a user's life depending on mobile phones. This context brings also new security and privacy challenges. In this thesis, we pay further attention to privacy issues in NFC services as well as the security of the mobile applications private data and credentials namely in Trusted Execution Environments (TEE). We first provide two solutions for public transport use case: an m-pass (transport subscription card) and a m-ticketing validation protocols. Our solutions ensure users' privacy while respecting functional requirements of transport operators. To this end, we propose new variants of group signatures and the first practical set-membership proof that do not require pairing computations at the prover's side. These novelties significantly reduce the execution time of such schemes when implemented in resource constrained environments. We implemented the m-pass and m-ticketing protocols in a standard SIM card: the validation phase occurs in less than 300ms whilst using strong security parameters. Our solutions also work even when the mobile is switched off or the battery is flat. When these applications are implemented in TEE, we introduce a new TEE migration protocol that ensures the privacy and integrity of the TEE credentials and user's private data. We construct our protocol based on a proxy re-encryption scheme and a new TEE model. Finally, we formally prove the security of our protocols using either game-based experiments in the random oracle model or automated model checker of security protocols
Limmanee, Apirath [Verfasser]. "Network Coding and Wireless Physical-layer Secret-key Generation: From Unequal Erasure Protection (UEP) to Unequal Security Protection (USP) / Apirath Limmanee". Bremen : IRC-Library, Information Resource Center der Jacobs University Bremen, 2012. http://d-nb.info/1035210630/34.
Testo completoBouvet, Thomas. "La protection juridique de l'innovation végétale". Versailles-St Quentin en Yvelines, 2000. http://www.theses.fr/2000VERS0003.
Testo completoThis thesis studies all the rights available to protect, at any level, the creation of new plants or the research of new industrial applications for vegetal material. The first part of the thesis is dedicated to the study of intellectual property rights specific to plant innovation. The raison d'être of these rights is studied from a scientific, economic and legal perspective. Follows a detailed analysis of the rights available on the French territory, that is to say the French and Community Plant Breeders Rights. The second part of the thesis dials with the protection of vegetal innovation through non-specific intellectual property rights. Patent law is most particularly examined. But the use of contract, trademarks, quality label, designation of origin, design model and copyrigth is also considered. This global approach permits a critical and comparative study of Plants Breeders Rights and Patent law, which are the basis of the legal protection for plant innovation. It also allows to study the role played by these rithts in the economical environment of plant innovation and the way they can be associated with other non-specific rights to strenghen the protection
Portier-Duparc, Pascale. "Protection de l'information confidentielle en droit anglais". Montpellier 1, 1998. http://www.theses.fr/1998MON10020.
Testo completoLolies, Isabelle. "La protection pénale de la vie privée". Aix-Marseille 3, 1998. http://www.theses.fr/1998AIX32060.
Testo completoArancibia, Rafael. "Intellectual Property Protection for Computer Software: A Comparative Analysis of the United States and Japanese Intellectual Property Regimes". Thesis, Virginia Tech, 2003. http://hdl.handle.net/10919/9685.
Testo completoMaster of Arts
Zarli, Meiffret Delsanto Kristel. "La fraude en droit de la protection sociale". Thesis, Aix-Marseille, 2016. http://www.theses.fr/2016AIXM1035.
Testo completoThe profound deficit of social finance has legitimised the development of an arsenal against fraud. Traditional penal sanctions, which are partially harnessed, now interact with administrative sanctions. Their complementarity offers a proportionate response. This diversification of enforcement policy does not however bring into question the rights of users due to the influence of the principles of punitive law. The social security bodies’ means of detection are also suited to handling the variety of fraudulent situations. Debt recovery agencies as well as social security bodies providing services are involved. The provider bodies now assume their part in the monitoring of the issuing of benefits. Controls are indeed no longer just for debt recovery agencies. Gradually, the general prerogatives of controls have converged and have been reinforced, sometimes to the detriment of the guarantees of users .The legislative tools in favor of cross-referencing information have multipled to increase the means of detection. If in particular they pose legal bases that are useful in detecting network frauds, they also entail, on a wider scale, a modernisation of the functioning of the organisations that is compatible with the rights of users. Ultimately, at the cost of a few developments, ressource protection and user rights may, under the supervision of judges, no longer be opposed. In the meantime, they are reconcilable, if not completely reconciled. In particular, a single definition is necessary since the legal security of users and consistency of the mechanism depends upon it
Furon, Teddy. "Application du tatouage numérique à la protection de copie". Paris, ENST, 2002. http://www.theses.fr/2002ENST0014.
Testo completoWe consider in this thesis the use of digital watermarking in the copy protection framework for consumer electronics devices. We describe first the copy protection issue. Then, we build the global system with elementary securityparts such as encryption and digital signature. Yet, contrary to common approaches, the role of the watermark hasbeen reduced to the minimum: it is only a flag warning the devices that the content is protected. It is a kind ofsecond line of defence. Watermarking for copy protection is difficult due to two facts: the protected contents arewatermarked with the same key and the pirates have access to a watermark detector. Three kinds of attacks stemfrom these facts: the watermarked contents only attack, the original/watermarked contents attack and the chosenwatermarked contents attack. Even if we manage to reduced the capacity to one bit, the choice of a watermarkingtechnique is still difficult: an analysis shows that classical spread spectrum techniques do not provide a sufficientlyhigh level of security for this application. This is the reason why we invent a new class of methods known asasymmetric watermarking. This provides high security level but requires a bigger amount of data to detect thewatermark. To boost the detector, we take advantage of the side information at the embedding stage to optimisethe watermark detection. This gives birth to another new method so-called JANIS. For a small loss in the securitylevel, the detector is much more efficient. To conclude, these new methods may justify the Kerckhoffs principle in watermarking for copy protection
Warusfel, Bertrand. "Le secret de la defense nationale : protection des interets de la nation et libertes publiques dans une societe d'information". Paris 5, 1994. http://www.theses.fr/1994PA05D007.
Testo completoIn france, the traditionnal state secret has progressively turned into a criminal law concept : the secret of national defence. However definition of its content and scope of its enforcement are still a difficult matter. The new definition of the defence secret stated in the new penal code sets out two innovations : 1 the defence secret is made a simple part of a larger mechanism which protects the "core interests of the nation". 2 the legal existence of defence secret is also closely tied up to the measures taken by the administration to protect it. This protection of secret is based on security services which enforce regulations relating to information medias (classification), to people (positive vetting and "need to know") and to physical protection of sites. However, this mechanism of protection is confronted to realities of the contemporay information society which is characterized by significant developments mainly from the use of information technologies. Moreover, the defence secret might be discredited by perioic misuses which can be generated, and also be legally limited by laws regulating the citizens'information rights. However, this a priori limitation enough to overcome the lack of a posteriori counter-popwer in the very interest of the national security - to enforce controls ont the use of secret
Al-Shaikh, Mu'ath. "Protection des contenus des images médicales par camouflage d'informations secrètes pour l'aide à la télémédecine". Thesis, Brest, 2016. http://www.theses.fr/2016BRES0020/document.
Testo completoThe protection of digital medical image comprises at least two main aspects: security and authentication. In order to ensure the security, the information has to be protected from the unauthorized users while the authentication confirms that the received data is not affected or modified and is sent by the intended sender (watermarking). The cryptography technique proves the security issues by assuming the intended sender and intended receiver have some security aspects called keys. So, after encryption of the digital material from the sender side, the person who has the key (receiver) can decrypt and access the content of the digital material. In this thesis, we have brought several contributions. The main one is the provision of robust and reversible medical image watermarking solutions in the spatial domain based respectively on FCA and ZBDD. The second one is a semi-blind medical image watermarking approach for the tamper detection. Another contribution is the proposal of a secure symmetric encryption system based on N-gram. The last contribution is a hybrid watermarking and cryptography medical image system which focuses on a new form of chaotic map to generate keys with specific properties, and achieves better efficiency, high robustness and low complexity than the existing approaches
Shears, Rebecca. "Defining the host protective antigens secreted by the murine whipworm, Trichuris muris". Thesis, University of Manchester, 2017. https://www.research.manchester.ac.uk/portal/en/theses/defining-the-host-protective-antigens-secreted-by-the-murine-whipworm-trichuris-muris(34417c03-44c9-46ff-bae8-9509f4c74e1c).html.
Testo completoMarliac-Négrier, Claire. "La protection des données nominatives informatiques en matière de recherche médicale". Clermont-Ferrand 1, 1999. http://www.theses.fr/1999CLF10211.
Testo completoThe protection of named personal information, direct or indirect, was the object of a passionate debate in France during the 70’s, as information technology advanced, and in so doing exposed devious and aberrant practices. This led to the adoption of the law 6th January 1978 called “Informatique et libertés”. If information technology has allowed uncontestable progress in the treatment and stockage of personal information. The health services, in particular have invested heavily in this technology, especially in research and development, and here the information is particularly sensitive. What are the protections and are they sufficient? There is the problem. The law of 1978 was amended by the law 1st July 1994 so as so legally allow the communication of specific medical information, normally covered by the medical secret, to researchers. It appears that the legislation is insufficient and that this will become even more apparent with the application of the European directive n° 95/46 relative to the protection of the individual with regards to personal information and its free circulation. We propose the solutions reconciling the necessity of medical research and the protection of the individual, by valorizing an active role for the individual concerned
Morgenroth, Thomas. "La vie privée en droit du travail". Thesis, Lille 2, 2016. http://www.theses.fr/2016LIL20016/document.
Testo completoBecause of its relativity, the concept of privacy is a difficult notion to define. French legislation defines it in different ways both between public institutions and citizens as well as among individuals. Moreover, the right to privacy presents an ambivalence as it gives an individual both a freedom of choice and a right of control. Therefore, privacy challenges employment laws which cannot deal satisfactorily with it as work relation has the specificity to create a link of subordination between private individuals. Yet, many of these dispositions contribute to protecting privacy. Though, in its civil law conception, there is some difficulty in resorting to privacy when it focuses on the secret of privacy.Paradoxically, the cases related to this subjective law and employees' privacy secret protection are far and few between. This freedom of privacy tends to ensure employees' protection in their privacy. Nevertheless, this freedom also applies in professional life and consequently appears as an essential instrument of the employee's protection in the workplace. Thus, the right for the employee's privacy to be respected inevitably tends to broaden its scope to the protection of freedom of privacy
Zorn, Caroline. "Données de santé et secret partagé : pour un droit de la personne à la protection de ses données de santé partagées". Thesis, Nancy 2, 2009. http://www.theses.fr/2009NAN20011.
Testo completoThe medical professional secret is a legal exception to the professional secret; it allows a patient's caregivers to exchange health information that is relevant to that patient's care without being punished for revealing confidential information. That caregivers discuss patient's health information with other medical professional involved in that patient's care is to the benefit of the patient. Nonetheless, there is a fine balance to be struck between a "need to know" professional exchange of information, which is essential to care of the patient, and a broad exchange of information, which may ultimately comprise the confidentiality of the patient's private life. The emergence of an electronic tool, which multiplies the potential possibilities for data exchange, further disrupts this balance. Consequently, the manipulation of this shared health information must be subject to the medical professional secret, the "Informatique et Libertés" legislation, and all of the numerous norms and standards as defined by the French national electronic medical record (DMP), the pharmaceutical medical record (Dossier pharmaceutique), or the reimbursement repository (Historique des remboursements). As the patient's health information is increasingly shared between health care providers - through means such as the DMP or DP - the patient's right and ability to control the access to his/her health information have to become more and more important. A study regarding the importance of obtaining the patient's consent lead to the following proposal: to inscribe in the French Constitution the patient's right to confidentiality regarding health information
Pajak, Serge. "La protection de la propriété intellectuelle et l'innovation : contributions empiriques et théoriques". Phd thesis, Télécom ParisTech, 2011. http://pastel.archives-ouvertes.fr/pastel-00622839.
Testo completoKaced, Tarik. "Partage de secret et théorie algorithmique de l'information". Thesis, Montpellier 2, 2012. http://www.theses.fr/2012MON20170/document.
Testo completoOur work deals with secret sharing in the theoretical point of views of Shannon's Information Theory and Kolmogorov's Algorithmic Information Theory. We are going to explain how these three subjects are naturally deeply intertwined.Information inequalities play a central role in this text. They are the inequalities for Shannon entropy, but also they are in exact correspondence with the inequalities for Kolmogorov complexity. Kolmogorov complexity formalizes the idea of randomness for strings.These two reasons alone justify to consider the notion of secret sharing in the Algorithmic framework (if one can share a random secret one can share anything).Originally, secret sharing was first studied under the combinatorial lens, only later was it more generally formalized using information-theoretic measures. This step allowed the use of information inequalities which revealed to bevery important to understand the existence of secret-sharing schemes with respect to efficiency.The investigation of information inequalities is at its debut. We contribute to the subject by introducing the notion of essentially conditional inequalities, which shows once again that information inequalities are yet not fully understood
Gérard, Benoît. "Cryptanalyses statistiques des algorithmes de chiffrement à clef secrète". Phd thesis, Université Pierre et Marie Curie - Paris VI, 2010. http://tel.archives-ouvertes.fr/tel-00577229.
Testo completoFaria, Maria Paula Marçal Grilo Lobato de. "Données génétiques informatisées : un nouveau défi à la protection du droit à la confidentialité des données personnelles de santé". Bordeaux 4, 1996. http://www.theses.fr/1996BOR40030.
Testo completoAfter a description of the dangers posed to human privacy by "new genetics" and informatics, this thesis leads to the conclusion, by means of an analysis of the portuguese juridical framework, in a compared law perspective, of the right to confidentiality, medical secrecy and personal data protection laws, that contemporary law needs a special legal statute to rule the confidentiality of personal health genetic data without which fundamental human rights will be in threat
Richard, Jeanne. "La divulgation de l'information protégée et les libertés économiques". Thesis, Université Paris-Saclay (ComUE), 2018. http://www.theses.fr/2018SACLV073/document.
Testo completoPossession and exploitation of information are essential to the development of the contemporary economy, making the identification as well as the protection of information permanent stakes for economic operators. But information is not always given the same value. Only those which are granted direct or indirect protection, and which give a competitive advantage are subject to close scrutiny by companies and competition authorities. In this context, economic freedoms, circumscribed by contractual freedom, freedom of enterprise and free competition, may in turn be considered as guide, a support or a limit to the disclosure of protected information. Justifying the lack of disclosure of some protected information, economic freedoms ensure the respect of trade secrets. Conversely, they may force the disclosure of protected information, and dictate the terms of this disclosure. Following a pendulum movement, the conditions for disclosure of protected information, in informal exchanges, in the framework of standardization operations, or in view of free provision, influence economic freedoms which in turn are constrained, reinforced or renewed by this operation. Following these constant interactions that draw on an evolving framework, it appears important to question the real autonomy of the economic actor’s will in the management of their protected information
劉璐. "中國大陸與巴西商業秘密法律保護制度之比較研究 =Comparative study on the legal system protecting trade secret between mainland China and Brazil". Thesis, University of Macau, 2018. http://umaclib3.umac.mo/record=b3952161.
Testo completoHsu, Wen-Ching, e 徐文慶. "A Study on Protection of Trade Secrets in Taiwan - Focusing on Trade Secrets Act". Thesis, 2017. http://ndltd.ncl.edu.tw/handle/mbe5ye.
Testo completo國立交通大學
管理學院高階主管管理碩士學程
105
The domestic industry has gradually emerged from labor-intensive and transformed into capital and technology-intensive industries. The acquisition, accumulation, use and protection of intellectual property rights have been gradually improved. In intellectual property rights, the economic value of trade secrets depends on its own secret. Once the trade secret is leaked, the damage to the enterprise is irreversible. This shows the importance of trade secrets. However, the protection of trade secrets has its particular requirements. In order to understand the legislative spirit of the trade secret law and the whole picture of the relevant laws, this paper takes the trade secret law as the center to compare the development of the trade secret law of the advanced countries such as the United States, Germany and Japan. And to explore whether the legal environment in Taiwan is complete for the protection of trade secrets and whether the existing trade secrets law is sufficient to protect domestic enterprises. Early trade secrets must be based on a clear confidentiality contract; the trade secret owner can claim its power to protect the trade secret. This is the so-called contract law theory. With the continuous development of the concept of trade secret protection, and a new theory was put forward. Penalties are made by improper means of obtaining, possession, disclosure, and the use of the law of the tort of others. And then to the development of economic market competition to improve the starting point. Trade secrets to protect the object is not just to protect the owner of the trade secret itself, but for the public interest and limit the unfair way to undermine the object of fair competition to protect the business because of the secrets of business and the competitive advantage, the so-called unfair competition theory. And finally to the property theory that recognizes those trade secrets belong to intangible property or intellectual property rights and must have the same economic value and legal significance as tangible property, and thus should give trade secret property rights and ensure that the owner's trade secrets are legally guaranteed. In addition to discussing the trade secret law, this article also discusses other domestic laws and regulations related to the protection of trade secrets, including civil law, labor benchmark law, criminal law, fair trade law and corporate law, a comprehensive way to inventory the domestic protection of trade secrets Objective environment. Keywords: Trade Secrets Act, Economic Espionage Law, Non-competition, Civil Code, Criminal Code, Labor Standards Act, Fair Trade Act, Company Act, Leakage of Trade Secrets, Breach of Trust, Penalty for damages
Liao, Yi-Chun, e 廖奕淳. "Protection of Trade Secrets in Taiwan:Challenges and Breakthrough". Thesis, 2016. http://ndltd.ncl.edu.tw/handle/10524165837427916562.
Testo completo國立臺灣大學
法律學研究所
104
From perspective of substantive law, the difficulties for trade secret protection can be viewed from three aspects, that is, a trade secret subject matter, trade secret misappropriation, and liability of the perpetrator for trade secret infringement. First of all, elements of trade secrets are indefinite legal concepts. Moreover, whether information is qualified as a “trade secret” by courts is a question of fact. This thesis begins with a discussion of cases and legal theories in U.S in an attempt to provide as references of our practice. Secondly, it compares the Economic Espionage Act and the Uniform Trade Secrets Act, with Trade Secret Act amended in 2013 to impose criminal liability to trade secret infringement. Thus we can understand what kind of violations should regulate in the statutory law. Finally, it also discusses the liability for wrongfully perpetrating corporate competitor’s trade secrets. Illegal business who encourages or entices another to misappropriate other’s trade secrets, and then profits from the use, can be viewed as a primary wrongdoer, and is directly liable, not secondarily liable, for unlawful use. Through the discussion mentioned above, the purpose of the thesis is to construct responsibilities of theft of trade secret, and thereby to improve trade secret protection.
LEE, SZU-EN, e 李思恩. "LEGAL COVERAGE ON HI-TECH INDUSTRY TRADE SECRETS PROTECTION". Thesis, 2017. http://ndltd.ncl.edu.tw/handle/5ns3pc.
Testo completo東吳大學
法律學系
105
The high-tech industry features intensive knowledge, intensive capital, high sunk cost, short product life cycle, high profit return, high growth rate and high risk, hence, it will be difficult to estimate the relevant loss once its trade secret is infringed or obtained by the competitors in improper means. In the Chapter 5, the statistics shows it was even lower proportion for the criminal judgments related to trade secret in favor of the plaintiffs in the second trial, after adding the criminal articles no. 13.1 to 13.4 in the Amendment of Trade Secret Act in 2013. Moreover, in recent years there have been more than 10 cases of commercial espionage or infringement of trade secrets to be prosecuted, the cases numbers did not reduce by compared with the numbers before this Amendment. Although this Amendment advantages the prosecution and investigation system to be involved in the infringement of trade secret as well as the evidence collection and protection, it was not much beneficial on reducing the infringement of trade secret. Owing to the Amendment of the Labor Standards Act in 2015, the norms of non-competition agreement are more specific. However, based on those cases indicated in the Chapter 5, even the leaving staff did not violate the non-competition agreement, it still existed the risk of leakage trade secret to the competitors by the staff after resignation. This situation reduces the function of the non-compete agreement. In this regard, the Chapter 6 suggests that criteria of the non-compete agreement should be judged with not only the "formality" but also the "substantiality” to proactively prevent the leaving staff from escaping the compliance with the non-competition agreement. According to the analysis in this thesis, it finds that the benefit of legal protection was limited in comparison with the financial loss due to the trade secret leakage to the competitors. The compensation from laws was not often enough to recover the loss of economic interests or market advantages. In order to protect the industry’s trade secret and reduce the business damage, the Chapter 7 provides the effective measures to help the industry clarifying the necessary measures, arranging the proper priority and further building an entire protection network. As such, the industry’s effort will not be in vain due to the leakage of trade secret; the innovation research and development results can be protected, and the marketing competitive advantage also can be promoted.
Lai, Kuang-hao, e 賴光晧. "Legal Research on the Protection of Trade Secrets in China". Thesis, 2008. http://ndltd.ncl.edu.tw/handle/3b6d96.
Testo completo東吳大學
法律學系
96
Since People’s Republic of China (PRC) became a member of the World Trade Organization (WTO), it has been demanded to abide by the legal restraints under Agreement on Trade-Related Aspects of Intellectual Property Rights (TRIPS), which indicates that PRC shall commit itself to strictly complying with the rules of economic globalization. Therefore, PRC has no excuses but strengthening its protection to maintain a reasonable market economic order. Moreover, due to increment of economic globalization and intensification of market competition, trade secrets protection becomes more and more important in protecting enormous economic interests and maintaining core competence by various companies. Under the background of rules of WTO in this aspect and rapid economic development, trade secrets protection is gaining its attention by lots of people and companies. A thorough regime for protection of trade secrets is thus becoming a very important topic and theme in the PRC legal professional no matter in theory or in practice. The legal regime for protection of trade secrets in the PRC is based on the “Law of the People's Republic of China Against Unfair Competition”, together with relevant substantive and procedural aspects of civil, criminal, administrative laws, governmental regulations and judicial interpretation, forming a legal network of trade secrets protection. Hence, this essay tries to analyze systematically by collecting different laws and regulations stipulated in relation to trade secrets protection in order to help readers to understand the whole picture of PRC’s current trade secrets law regime. However, due to the fact that PRC does not have a specific trade secrets protection law in current stage, it is hard to avoid that there are some inconsistency and incompleteness of the laws and regulations in terms of protecting trade secrets. This essay not only recommends PRC to consider setting up an unified “Trade Secrets Protection law” in order to uniformly regulates legal issues on the protection of trade secrets, but also refers to Taiwanese and foreign legislations proposing some solid comments and suggestions, i.e. in terms of substantive laws, modification of compensation criteria and establishment of punitive damages in civil law, categorization of different types of misappropriation of trade secrets in criminal law; in terms of procedural laws, establishment of injunctive relief mechanism, or a similar confidentiality preservation order mechanism referring from Intellectual Property Case Adjudication Act of Taiwan, and establishment of compensation for trade secrets proprietors in administrative procedural laws, etc.. The purpose of this essay focuses on helping readers to understand PRC’s current legal regime on trade secrets protection and to point out the weakness and incompleteness of its legal framework by analyzing, comparing, commenting on trade secret protection laws of different regimes. This essay wishes to contribute its research works to legal professional of both academic and practical field, especially when academic researches on trade secrets and investment in the PRC of Taiwanese enterprises become more and more intensive.
Hsieh, Chin-Lung, e 謝金龍. "A Discussion of the Confidentiality Preservation Order in Trade Secrets Protection". Thesis, 2019. http://ndltd.ncl.edu.tw/handle/ky53kh.
Testo completo嶺東科技大學
財經法律研究所
107
In the 21st century, where the knowledge economy is popular, mastering the field of intellectual property rights of intangible assets is the decisive point for the countrys economic development and the sustainable operation of enterprises. In the past, intellectual property rights were known by patents, trademarks, and copyrights. However, China’s industrial structure, from the simple stage of labor creation to the ability to develop independently, has protected intellectual property rights. Due to the rapid development of the industry, it was impossible to synchronize. At this time, in response to the requirements of the WTO and TRIPs, China issued a total of 16 copies of the "Business Secrets Law" on January 17, 1996, so that the domestic intangible property rights are "open." The field of "secret" can be in line with international standards to conform to the world trend. Because the key business secrets of the company are hot, the competitors in the same industry are looking for breakthroughs to gain industrial advantages, and the malicious companies do not think about their own research and development. They try to steal the business secrets of others by wrongdoing, because commercial espionage or resigned employees will open. The secrets were improperly obtained and used, and the second-generation courts were filed in the technology industry. In the case of business secrets, if the business secret information is disclosed during the litigation process, it will inevitably cause secondary harm to the company with business secrets and unfavorable industrial development. Therefore, in 2007, the Intellectual Property Cases Trial Law came into being. The biggest feature of the "secret retention order" system is that when the business secrets are involved in the lawsuit, the protection of the owners of the business secrets can be greatly enhanced through the "secret retention order". The business secrets will not be lost due to the design of the litigation system. The courts can also make correct judgments based on the evidence, and further improve the credibility of the judicial system. With the rapid changes in the global economic situation, the improvement of the concept of intellectual property rights protection and the ever-changing trade patterns, domestic implementation of the secret retention order system has been effective for many years, but there are still many disputes in the practical operation. In practice or academic circles, the need for protection of business secrets is even greater, and the need for amendments has been recognized. Therefore, this article reviews its past implementation effectiveness and related practices, and hopes to propose amendments to the system.
Tsun-Tzu, Hsu, e 徐遵慈. "The Protection of Trade Secrets and the Relations Between Unfair Competition". Thesis, 1995. http://ndltd.ncl.edu.tw/handle/07867330850291825293.
Testo completoChen, Ying-Chieh, e 陳盈潔. "The Protection of Trade Secrets: Focusing on Post-Employment Non-competition Clauses". Thesis, 2019. http://ndltd.ncl.edu.tw/handle/tnm2b5.
Testo completo國立政治大學
法學院碩士在職專班
107
In recent times, the company's focus on the layout of intelligence, the importance of the situation, the secret from profit to trade secret, can be found to be important to the development of the business. Moreover, in recent years, the emergence of high-tech talent in the country to jump to the opposite hand incident, not only may infringe on trade secrets of the enterprise, and even for our national enterprises in the international power of the major cause, the development of the company even for the wisdom of the court to decide the decision of the false, The importance of the announcement of a major message at the public open station can be seen. The problem of the potential for job-hopping is that one of trade secrets insurance companies, the prohibition of funds by the business and the explicit text, has led to a similar amount of information on the case, and on 27 November ,2015, the Legislative Council of our country passed on the the Labor Standards Law Addition, and clearly defined the non-competition clauses between employers and laborers. It should meet certain requirements to balance the rights of both enterprises and employees. This study is based on the protection of trade secrets, discusses the requirements of trade secrets and the criminal liability of the infringement of trade secrets, and then discusses the new requirements of the non-competition clauses of the Labor Standards Law, and then, by means of the case, to combine the various elements in the context of the use of the case, and to determine the famous case.