-
2
-
-
33748318017
-
Accountability protocols: Formalized and verified
-
G. Bella and L. Paulson, "Accountability protocols: formalized and verified," ACM Transactions on Information and System Security, vol. 9, no. 2, 2006, pp. 138-161.
-
(2006)
ACM Transactions on Information and System Security
, vol.9
, Issue.2
, pp. 138-161
-
-
Bella, G.1
Paulson, L.2
-
3
-
-
84945135810
-
An efficient system for non-transferable anonymous credentials with optional anonymity revocation
-
Springer, Berlin
-
J. Camenisch and A. Lysyanskaya, "An efficient system for non-transferable anonymous credentials with optional anonymity revocation," in Proceedings of EUROCRYPT '01, Lecture Notes in Computer Science, vol. 2045, Springer, Berlin, 2001, pp. 93-118.
-
(2001)
Proceedings of EUROCRYPT '01, Lecture Notes in Computer Science
, vol.2045
, pp. 93-118
-
-
Camenisch, J.1
Lysyanskaya, A.2
-
4
-
-
34548777609
-
Endorsed e-cash
-
J. Camenisch, A. Lysyanskaya, and M. Meyerovich, "Endorsed e-cash," in Proceedings of the 28 th IEEE Symposium on Security and Privacy, 2007, pp. 101-115.
-
Proceedings of the 28 Th IEEE Symposium on Security and Privacy, 2007
, pp. 101-115
-
-
Camenisch, J.1
Lysyanskaya, A.2
Meyerovich, M.3
-
5
-
-
0020915882
-
Blind signatures for untraceable payments
-
D. Chaum, "Blind signatures for untraceable payments," in CRYPTO '82, Plenum Press, New York, 1982, pp. 199-203.
-
CRYPTO '82, Plenum Press, New York, 1982
, pp. 199-203
-
-
Chaum, D.1
-
8
-
-
17044439141
-
Accountability and Abuses of Power in World Politics
-
R. Grant and R. Keohane, "Accountability and Abuses of Power in World Politics," American Political Science Review, vol. 99, no. 1, 2005, pp. 29-43.
-
(2005)
American Political Science Review
, vol.99
, Issue.1
, pp. 29-43
-
-
Grant, R.1
Keohane, R.2
-
10
-
-
29144510111
-
Causes and explanations: A structural-model approach-part I: Causes
-
J. Halpern and J. Pearl, "Causes and explanations: A structural-model approach-part I: Causes," British Journal for the Philosophy of Science, vol. 56, no. 4, 2005, pp. 843-887.
-
(2005)
British Journal for the Philosophy of Science
, vol.56
, Issue.4
, pp. 843-887
-
-
Halpern, J.1
Pearl, J.2
-
11
-
-
70350381139
-
Towards a theory of accountability and audit
-
Proceedings of the 14 th European Symposium on Research in Computer Security, Springer, Berlin
-
R. Jagadeesan et al., "Towards a theory of accountability and audit," in Proceedings of the 14 th European Symposium on Research in Computer Security, Lecture Notes in Computer Science, vol. 5789, Springer, Berlin, 2009, pp. 152-167.
-
(2009)
Lecture Notes in Computer Science
, vol.5789
, pp. 152-167
-
-
Jagadeesan, R.1
-
14
-
-
70350757761
-
Usable Security: How to Get it
-
B. Lampson, "Usable Security: How to Get it,"Communications of the ACM, vol. 52, no. 11, 2009, pp. 25-27.
-
(2009)
Communications of the ACM
, vol.52
, Issue.11
, pp. 25-27
-
-
Lampson, B.1
-
15
-
-
85088735259
-
Structuring a 'Dense Complexity': Accountability and the Project of Administrative Law
-
Article 4 in
-
J. Mashaw, "Structuring a 'Dense Complexity': Accountability and the Project of Administrative Law," Article 4 in Issues in Legal Scholarship: The Reformation of American Administrative Law, 2005, http://www.bepress.com/ ils/iss6/art4.
-
(2005)
Issues in Legal Scholarship: The Reformation of American Administrative Law
-
-
Mashaw, J.1
-
16
-
-
84855645999
-
-
MIT Decentralized Information Group, accessed July 29, 2011
-
MIT Decentralized Information Group, webpage on Social Web Privacy, accessed July 29, 2011. http: //dig.csail.mit.edu/2009/SocialWebPrivacy/
-
Webpage on Social Web Privacy
-
-
-
17
-
-
84855649468
-
-
MIT Decentralized Information Group, accessed July 29, 2011
-
MIT Decentralized Information Group, Theory and Practice of Accountable Systems project homepgae, accessed July 29, 2011. http: //dig.csail.mit.edu/ 2009/NSF-TPAS/index.html
-
Theory and Practice of Accountable Systems Project Homepgae
-
-
-
20
-
-
0005095809
-
Accountability in a Computerized Society
-
H. Nissenbaum, "Accountability in a Computerized Society," Science and Engineering Ethics, vol. 2, no. 1, 1996, pp. 25-42.
-
(1996)
Science and Engineering Ethics
, vol.2
, Issue.1
, pp. 25-42
-
-
Nissenbaum, H.1
-
22
-
-
84980096808
-
Counterspeculation, auctions, and competitive sealed tenders
-
W. Vickrey, "Counterspeculation, auctions, and competitive sealed tenders," Journal of Finance, vol. 16, no. 1, 1961, pp. 8-37.
-
(1961)
Journal of Finance
, vol.16
, Issue.1
, pp. 8-37
-
-
Vickrey, W.1
-
23
-
-
45449105171
-
Information Accountability
-
D. Weitzner et al., "Information Accountability,"Communications of the ACM, vol. 51, no. 6, 2008, pp. 82-88.
-
(2008)
Communications of the ACM
, vol.51
, Issue.6
, pp. 82-88
-
-
Weitzner, D.1
|