228 resultados para secrecy


Relevância:

10.00% 10.00%

Publicador:

Resumo:

This submission responds to the document Intellectual Property Arrangements Issues Paper (Issues Paper) released by the Productivity Commission in October 2015 for public consultation and input by 30 November 2015. The API is grateful for the extension of time granted by the Commission to complete and lodge this submission. The overall need for an inquiry into intellectual property is supported by API. In particular it is noted with approval that the Commission states in its Issues Paper that it is to consider the appropriate balance between “incentives for innovation and investments, and the interests of both individuals and businesses in assessing products”.1 However, API is of the view that intellectual property in the area of real property presents a number of issues which are not fully canvassed in the abovementioned Issues Paper. Intellectual property embedded in valuation and other property-related reports of API members involves the acquisition of information which may possibly be confidential. Yet, when engaged in banks and financial institutions the intellectual property in such valuations and/ or reports is commonly required to be passed to the client bank or financial institution. In the Issues Paper it is proposed that there are seven different forms of intellectual property rights.2 It is the view of API that an eight form exists, namely private agreements. The Issues Paper, however, regards private agreements between firms as alternatives to intellectual property rights. The API considers that “secrecy or confidentiality arrangements”3 as identified in the Issues Paper form a much larger part of the manner in which intellectual property is maintained in Australia for the purposes of trade secrecy or more often, financial confidentiality...

Relevância:

10.00% 10.00%

Publicador:

Resumo:

In Atlanta, the trade ministers of a dozen countries across the Pacific Rim announced that they had successfully reached a concluded agreement upon the Trans-Pacific Partnership. The debate over the TPP will now play out in legislatures across the Pacific Rim, where sentiment towards the deal is much more mixed. The ministers insisted: “After more than five years of intensive negotiations, we have come to an agreement that will support jobs, drive sustainable growth, foster inclusive development, and promote innovation across the Asia-Pacific region … The agreement achieves the goal we set forth of an ambitious, comprehensive, high standard and balanced agreement that will benefit our nation’s citizens … We expect this historic agreement to promote economic growth, support higher-paying jobs; enhance innovation, productivity and competitiveness; raise living standards; reduce poverty in our countries; and to promote transparency, good governance, and strong labor and environmental protections.” But there has been fierce criticism of the Trans-Pacific Partnership, because of both its secrecy and its substance. Nobel Laureate Professor Joseph Stiglitz has warned that the agreement is not about free trade, but about the protection of corporate monopolies. The intellectual property chapter provides for longer and stronger protection of intellectual property rights. The investment chapter provides foreign investors with the power to challenge governments under an investor-state dispute settlement (ISDS) regime. The environment chapter is weak and toothless, and seems to be little more than an exercise in greenwashing. The health annex — and many other parts of the agreement — strengthen the power of pharmaceutical companies and biotechnology developers. The text on state-owned enterprises raises concerns about public ownership of postal services, broadcasters and national broadband services.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

The study explores new ideational changes in the information strategy of the Finnish state between 1998 and 2007, after a juncture in Finnish governing in the early 1990s. The study scrutinizes the economic reframing of institutional openness in Finland that comes with significant and often unintended institutional consequences of transparency. Most notably, the constitutional principle of publicity (julkisuusperiaate), a Nordic institutional peculiarity allowing public access to state information, is now becoming an instrument of economic performance and accountability through results. Finland has a long institutional history in the publicity of government information, acknowledged by law since 1951. Nevertheless, access to government information became a policy concern in the mid-1990s, involving a historical narrative of openness as a Nordic tradition of Finnish governing Nordic openness (pohjoismainen avoimuus). International interest in transparency of governance has also marked an opening for institutional re-descriptions in Nordic context. The essential added value, or contradictory term, that transparency has on the Finnish conceptualisation of governing is the innovation that public acts of governing can be economically efficient. This is most apparent in the new attempts at providing standardised information on government and expressing it in numbers. In Finland, the publicity of government information has been a concept of democratic connotations, but new internationally diffusing ideas of performance and national economic competitiveness are discussed under the notion of transparency and its peer concepts openness and public (sector) information, which are also newcomers to Finnish vocabulary of governing. The above concepts often conflict with one another, paving the way to unintended consequences for the reforms conducted in their name. Moreover, the study argues that the policy concerns over openness and public sector information are linked to the new drive for transparency. Drawing on theories of new institutionalism, political economy, and conceptual history, the study argues for a reinvention of Nordic openness in two senses. First, in referring to institutional history, the policy discourse of Nordic openness discovers an administrative tradition in response to new dilemmas of public governance. Moreover, this normatively appealing discourse also legitimizes the new ideational changes. Second, a former mechanism of democratic accountability is being reframed with market and performance ideas, mostly originating from the sphere of transnational governance and governance indices. Mobilizing different research techniques and data (public documents of the Finnish government and international organizations, some 30 interviews of Finnish civil servants, and statistical time series), the study asks how the above ideational changes have been possible, pointing to the importance of nationalistically appealing historical narratives and normative concepts of governing. Concerning institutional developments, the study analyses the ideational changes in central steering mechanisms (political, normative and financial steering) and the introduction of budget transparency and performance management in two cases: census data (Population Register Centre) and foreign political information (Ministry for Foreign Affairs). The new policy domain of governance indices is also explored as a type of transparency. The study further asks what institutional transformations are to be observed in the above cases and in the accountability system. The study concludes that while the information rights of citizens have been reinforced and recalibrated during the period under scrutiny, there has also been a conversion of institutional practices towards economic performance. As the discourse of Nordic openness has been rather unquestioned, the new internationally circulating ideas of transparency and the knowledge economy have entered this discourse without public notice. Since the mid 1990s, state registry data has been perceived as an exploitable economic resource in Finland and in the EU public sector information. This is a parallel development to the new drive for budget transparency in organisations as vital to the state as the Population Register Centre, which has led to marketization of census data in Finland, an international exceptionality. In the Finnish Ministry for Foreign Affairs, the post-Cold War rhetorical shift from secrecy to performance-driven openness marked a conversion in institutional practices that now see information services with high regards. But this has not necessarily led to the increased publicity of foreign political information. In this context, openness is also defined as sharing information with select actors, as a trust based non-public activity, deemed necessary amid the global economic competition. Regarding accountability system, deliberation and performance now overlap, making it increasingly difficult to identify to whom and for what the public administration is accountable. These evolving institutional practices are characterised by unintended consequences and paradoxes. History is a paradoxical component in the above institutional change, as long-term institutional developments now justify short-term reforms.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

The purpose of this study is to investigate the accounting choice decisions of banks to employ Level 3 inputs in estimating the value of their financial assets and liabilities. Using a sample of 146 bank-year observations from 18 countries over 2009-2012, this study finds banks’ incentives to use Level 3 valuation inputs are associated with both firm-level and country-level determinants. At the firm-level, leverage, profitability (in term of net income), Tier 1 capital ratio, size and audit committee independence are associated with the percentage of Level 3 valuation inputs. At the country-level, economy development, legal region, legal enforcement and investor rights are also associated with the Level 3 classification choice. Lastly, ‘secrecy’, the proxy for culture dimensions and values, is found to be positively associated with the use of Level 3 valuation inputs. Altogether, these findings suggest that banks use the discretion available under Level 3 inputs opportunistically to avoid violating debt covenants limits, to increase earnings and manage their capital ratios. Results of this study also highlight that corporate governance quality at the firm-level (e.g. audit committee independence) and institutional features can constrain banks’ opportunistic behaviors in using the discretion available under Level 3 inputs. The results of this study have important implications for standard setters and contribute to the debate on the use of fair value accounting in an international context.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

The purpose of this study is to investigate the accounting choice decisions of banks to employ Level 3 inputs in estimating the value of their financial assets and liabilities. Using a sample of 146 bank-year observations from 18 countries over 2009-2012, this study finds banks’ incentives to use Level 3 valuation inputs are associated with both firm-level and country-level determinants. At the firm-level, leverage, profitability (in term of net income), Tier 1 capital ratio, size and audit committee independence are associated with the percentage of Level 3 valuation inputs. At the country-level, economy development, legal region, legal enforcement and investor rights are also associated with the Level 3 classification choice. Lastly, ‘secrecy’, the proxy for culture dimensions and values, is found to be positively associated with the use of Level 3 valuation inputs. Altogether, these findings suggest that banks use the discretion available under Level 3 inputs opportunistically to avoid violating debt covenants limits, to increase earnings and manage their capital ratios. Results of this study also highlight that corporate governance quality at the firm-level (e.g. audit committee independence) and institutional features can constrain banks’ opportunistic behaviors in using the discretion available under Level 3 inputs. The results of this study have important implications for standard setters and contribute to the debate on the use of fair value accounting in an international context.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

The Shannon cipher system is studied in the context of general sources using a notion of computational secrecy introduced by Merhav & Arikan. Bounds are derived on limiting exponents of guessing moments for general sources. The bounds are shown to be tight for iid, Markov, and unifilar sources, thus recovering some known results. A close relationship between error exponents and correct decoding exponents formfixed rate source compression on the one hand and exponents for guessing moments on the other hand is established.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Many real-time database applications arise in electronic financial services, safety-critical installations and military systems where enforcing security is crucial to the success of the enterprise. For real-time database systems supporting applications with firm deadlines, we investigate here the performance implications, in terms of killed transactions, of guaranteeing multilevel secrecy. In particular, we focus on the concurrency control (CC) aspects of this issue. Our main contributions are the following: First, we identify which among the previously proposed real-time CC protocols are capable of providing covert-channel-free security. Second, using a detailed simulation model, we profile the real-time performance of a representative set of these secure CC protocols for a variety of security-classified workloads and system configurations. Our experiments show that a prioritized optimistic CC protocol, OPT-WAIT, provides the best overall performance. Third, we propose and evaluate a novel "dual-CC" approach that allows the real-time database system to simultaneously use different CC mechanisms for guaranteeing security and for improving real-time performance. By appropriately choosing these different mechanisms, concurrency control protocols that provide even better performance than OPT-WAIT are designed. Finally, we propose and evaluate GUARD, an adaptive admission-control policy designed to provide fairness with respect to the distribution of killed transactions across security levels. Our experiments show that GUARD efficiently provides close to ideal fairness for real-time applications that can tolerate covert channel bandwidths of upto one bit per second.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

The Shannon cipher system is studied in the context of general sources using a notion of computational secrecy introduced by Merhav and Arikan. Bounds are derived on limiting exponents of guessing moments for general sources. The bounds are shown to be tight for i.i.d., Markov, and unifilar sources, thus recovering some known results. A close relationship between error exponents and correct decoding exponents for fixed rate source compression on the one hand and exponents for guessing moments on the other hand is established.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Bidirectional relaying, where a relay helps two user nodes to exchange equal length binary messages, has been an active area of recent research. A popular strategy involves a modified Gaussian MAC, where the relay decodes the XOR of the two messages using the naturally-occurring sum of symbols simultaneously transmitted by user nodes. In this work, we consider the Gaussian MAC in bidirectional relaying with an additional secrecy constraint for protection against a honest but curious relay. The constraint is that, while the relay should decode the XOR, it should be fully ignorant of the individual messages of the users. We exploit the symbol addition that occurs in a Gaussian MAC to design explicit strategies that achieve perfect independence between the received symbols and individual transmitted messages. Our results actually hold for a more general scenario where the messages at the two user nodes come from a finite Abelian group G, and the relay must decode the sum within G of the two messages. We provide a lattice coding strategy and study optimal rate versus average power trade-offs for asymptotically large dimensions.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Regenerating codes are a class of codes for distributed storage networks that provide reliability and availability of data, and also perform efficient node repair. Another important aspect of a distributed storage network is its security. In this paper, we consider a threat model where an eavesdropper may gain access to the data stored in a subset of the storage nodes, and possibly also, to the data downloaded during repair of some nodes. We provide explicit constructions of regenerating codes that achieve information-theoretic secrecy capacity in this setting.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

We consider the basic bidirectional relaying problem, in which two users in a wireless network wish to exchange messages through an intermediate relay node. In the compute-and-forward strategy, the relay computes a function of the two messages using the naturally occurring sum of symbols simultaneously transmitted by user nodes in a Gaussian multiple-access channel (MAC), and the computed function value is forwarded to the user nodes in an ensuing broadcast phase. In this paper, we study the problem under an additional security constraint, which requires that each user's message be kept secure from the relay. We consider two types of security constraints: 1) perfect secrecy, in which the MAC channel output seen by the relay is independent of each user's message and 2) strong secrecy, which is a form of asymptotic independence. We propose a coding scheme based on nested lattices, the main feature of which is that given a pair of nested lattices that satisfy certain goodness properties, we can explicitly specify probability distributions for randomization at the encoders to achieve the desired security criteria. In particular, our coding scheme guarantees perfect or strong secrecy even in the absence of channel noise. The noise in the channel only affects reliability of computation at the relay, and for Gaussian noise, we derive achievable rates for reliable and secure computation. We also present an application of our methods to the multihop line network in which a source needs to transmit messages to a destination through a series of intermediate relays.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

In this letter, we propose a scheme to improve the secrecy rate of cooperative networks using Analog Network Coding (ANC). ANC mixes the signals in the air; the desired signal is then separated out, from the mixed signals, at the legitimate receiver using techniques like self interference subtraction and signal nulling, thereby achieving better secrecy rates. Assuming global channel state information, memoryless adversaries and the decode-and-forward strategy, we seek to maximize the average secrecy rate between the source and the destination, subject to an overall power budget. Then, exploiting the structure of the optimization problem, we compute its optimal solution. Finally, we use numerical evaluations to compare our scheme with the conventional approaches.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

In this paper, we consider the problem of power allocation in MIMO wiretap channel for secrecy in the presence of multiple eavesdroppers. Perfect knowledge of the destination channel state information (CSI) and only the statistical knowledge of the eavesdroppers CSI are assumed. We first consider the MIMO wiretap channel with Gaussian input. Using Jensen's inequality, we transform the secrecy rate max-min optimization problem to a single maximization problem. We use generalized singular value decomposition and transform the problem to a concave maximization problem which maximizes the sum secrecy rate of scalar wiretap channels subject to linear constraints on the transmit covariance matrix. We then consider the MIMO wiretap channel with finite-alphabet input. We show that the transmit covariance matrix obtained for the case of Gaussian input, when used in the MIMO wiretap channel with finite-alphabet input, can lead to zero secrecy rate at high transmit powers. We then propose a power allocation scheme with an additional power constraint which alleviates this secrecy rate loss problem, and gives non-zero secrecy rates at high transmit powers.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Esta tese investiga, através das produções do Instituto Histórico e Geográfico Brasileiro entre 1838 e 1889, sobretudo o seu periódico, os limites para a escrita da história do presente no século XIX. Os sócios, imbuídos de um discurso que por vezes legitimava essa prática por considerá-la pertinente em uma associação próxima ao imperador D. Pedro II, em geral a desqualificavam em prol de uma concepção moderna de história na qual o afastamento temporal, combinado à imparcialidade, era condição fundamental para se chegar à verdade dos fatos, e de contingências políticas do próprio tempo. Assim, a partir da análise do cotidiano da associação extraiu-se uma sequência de procedimentos que levou à consideração de que a força da censura foi muito maior do que a da permissividade em relação ao tratamento de fatos coetâneos naquele momento. A utilização de outras fontes de pesquisa, como memórias históricas e autobiografias produzidas fora do grêmio, além da análise das produções do Institut Historique de Paris, permitiu a ampliação da problemática e a conclusão de que se não havia um único conjunto de regras a partir do qual o historiador devia se pautar, mesmo no IHGB, fora dele essa diversidade era ainda maior e nisso incluía-se o problema da história contemporânea.