EPSRC logo

Details of Grant 

EPSRC Reference: EP/P005039/1
Title: Economic Espionage and Cybercrime: Evidence and Strategy
Principal Investigator: Searle, Dr N
Other Investigators:
Researcher Co-Investigators:
Project Partners:
Bristows Centre Responsible Enterprise & Trade Ericsson
Office for Harmonization OHIM Swiss Reinsurance Company Ltd UK Intellectual Property Office
Uni of Illinois at Urbana Champaign YPlan
Department: Inst for Creative & Cultural Entrep ICCE
Organisation: Goldsmiths College
Scheme: EPSRC Fellowship
Starts: 01 April 2017 Ends: 31 August 2022 Value (£): 566,774
EPSRC Research Topic Classifications:
Human-Computer Interactions Law and economics
Law Relating To Property Socio Legal Studies
EPSRC Industrial Sector Classifications:
Financial Services
Related Grants:
Panel History:
Panel DatePanel NameOutcome
08 Sep 2016 EPSRC ICT Fellowships Interview Panel Sept 2016 Announced
19 Jul 2016 EPSRC ICT Prioritisation Panel - Jul 2016 Announced
Summary on Grant Application Form
Each year, criminals steal an estimated £280 Billion of secret information. These crimes are hidden, with the perpetrators potentially thousands of miles away. Where does this crime happen? In the cyber world. Cyber criminals target valuable company assets, as they hack computers and bypass security systems to steal confidential business information, prototype designs, strategic bid information and customer lists. These assets are collectively known as trade secrets, as they derive their value from their secrecy. When this theft is done to benefit foreign countries, it is known as economic espionage. Concerned governments and companies are effecting important changes to combat this problem. Yet, despite the huge economic impact of these thefts, very little is known about them. This research seeks to address this lack of knowledge by investigating data on the theft of trade secrets to understand their economic impact.

Using a unique source of data, this research examines what is actually happening in cybercrime. Analysis of information from court cases generates a systematic understanding of what is stolen, who the criminals are, and how this affects victims and the economy as a whole. By definition, the stolen trade secrets are secret, and therefore very difficult to investigate. This project uses the rare insights and information found in court cases to tease out a better understanding of this cybercrime.

Over the course of this project, a team of researchers will collect and analyse court data. The researchers will use statistical and other analytical techniques to create a robust understanding of trade secret theft and its implications. These findings will be publicised using conferences, seminars, academic papers and social media, so that groups and individuals interested in these topics can engage with this project and the research team.

This research will benefit businesses, policy makers, researchers and the general public. Businesses will have a better understanding of the value of their trade secrets and how best to protect them. Policy makers will be able to develop better policy as the project will generate evidence to ground economic insights and objective analysis into action. These improved policies, which create mechanisms to protect assets, will benefit the economy as a whole, as law and policy will be better tailored to the actual, as opposed to our current theoretical, situation.

Researchers and innovators, from the fashion designer working on their next collection, to the aerospace engineer developing a new aeroplane, will be able to better protect their valuable prototypes, software programs and other trade secrets. Researchers who focus on cyber security and trade secrets themselves, will have improved insights leading to better cyber security systems designs, data to test social policy and estimates of the value of trade secrets. Legal scholars will have access to a rich source of information to combine empirical analysis with theoretical approaches.

Finally, the general public will benefit from enhanced security and improved policy environment. Improved cyber security means better protection of personal data. The policies informed by this research will encourage innovation. Innovation improves lives, as we enjoy new fashions, advanced aeroplanes and new medicines.

However, one group is not likely to benefit: the would-be thieves and corporate spies who target trade secrets.

Key Findings
This information can now be found on Gateway to Research (GtR) http://gtr.rcuk.ac.uk
Potential use in non-academic contexts
This information can now be found on Gateway to Research (GtR) http://gtr.rcuk.ac.uk
Impacts
Description This information can now be found on Gateway to Research (GtR) http://gtr.rcuk.ac.uk
Summary
Date Materialised
Sectors submitted by the Researcher
This information can now be found on Gateway to Research (GtR) http://gtr.rcuk.ac.uk
Project URL:  
Further Information:  
Organisation Website: http://www.gold.ac.uk