Design and analysis of privacy policies
暂无分享,去创建一个
[1] Leslie Lamport,et al. Time, clocks, and the ordering of events in a distributed system , 1978, CACM.
[2] Ramakrishnan Srikant,et al. An XPath-based preference language for P3P , 2003, WWW '03.
[3] J. Rachels. Why privacy is important , 1985 .
[4] Wojciech Jamroga,et al. On Obligations and Abilities , 2004, DEON.
[5] David A. Bell,et al. Secure computer systems: mathematical foundations and model , 1973 .
[6] Helen Nissenbaum,et al. Privacy and contextual integrity: framework and applications , 2006, 2006 IEEE Symposium on Security and Privacy (S&P'06).
[7] John C. Mitchell,et al. Conflict and combination in privacy policy languages , 2004, WPES '04.
[8] Jason Crampton,et al. On permissions, inheritance and role hierarchies , 2003, CCS '03.
[9] Ramakrishnan Srikant,et al. Privacy preserving OLAP , 2005, SIGMOD '05.
[10] John C. Mitchell,et al. Enterprise privacy promises and enforcement , 2005, WITS '05.
[11] Nina Mishra,et al. Simulatable auditing , 2005, PODS.
[12] Cynthia Dwork,et al. Privacy-Preserving Datamining on Vertically Partitioned Databases , 2004, CRYPTO.
[13] Thomas A. Henzinger,et al. Alternating-time temporal logic , 2002, JACM.
[14] Annie I. Antón,et al. Analyzing Website privacy requirements using a privacy goal taxonomy , 2002, Proceedings IEEE Joint International Conference on Requirements Engineering.
[15] Michael Backes,et al. Efficient comparison of enterprise privacy policies , 2004, SAC '04.
[16] H. Nissenbaum. Privacy as contextual integrity , 2004 .
[17] ASHWIN MACHANAVAJJHALA,et al. L-diversity: privacy beyond k-anonymity , 2006, 22nd International Conference on Data Engineering (ICDE'06).
[18] Lorrie Faith Cranor,et al. The platform for privacy preferences , 1999, CACM.
[19] Vitaly Shmatikov,et al. Robust De-anonymization of Large Sparse Datasets , 2008, 2008 IEEE Symposium on Security and Privacy (sp 2008).
[20] Annie I. Antón,et al. Inside JetBlue's privacy policy violations , 2004, IEEE Security & Privacy Magazine.
[21] Latanya Sweeney,et al. k-Anonymity: A Model for Protecting Privacy , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..
[22] Gerard J. Holzmann,et al. The SPIN Model Checker - primer and reference manual , 2003 .
[23] Marlon Dumas,et al. UML Activity Diagrams as a Workflow Specification Language , 2001, UML.
[24] John C. Mitchell,et al. Privacy and Utility in Business Processes , 2007, 20th IEEE Computer Security Foundations Symposium (CSF'07).
[25] Steven J. DeRose,et al. XML Path Language (XPath) , 1999 .
[26] Mark S. Ackerman,et al. Privacy in e-commerce: examining user scenarios and privacy preferences , 1999, EC '99.
[27] Zohar Manna,et al. Temporal verification of reactive systems - safety , 1995 .
[28] J.E.J. Prins. The Propertization of Personal Data and Identities , 2004 .
[29] Günter Karjoth,et al. A privacy policy model for enterprises , 2002, Proceedings 15th IEEE Computer Security Foundations Workshop. CSFW-15.
[30] Michael Backes,et al. An Algebra for Composing Enterprise Privacy Policies , 2004, ESORICS.
[31] Ninghui Li,et al. RT: a Role-based Trust-management framework , 2003, Proceedings DARPA Information Survivability Conference and Exposition.
[32] Matt Bishop,et al. Computer Security: Art and Science , 2002 .
[33] Vijayalakshmi Atluri,et al. An Authorization Model for Workflows , 1996, ESORICS.
[34] Hoeteck Wee,et al. Toward Privacy in Public Databases , 2005, TCC.
[35] Reind P. van de Riet,et al. WorkFlow Analyzed for Security and Privacy in Using Databases , 2003, J. Comput. Secur..
[36] Colin Potts,et al. Privacy policies as decision-making tools: an evaluation of online privacy notices , 2004, CHI.
[37] David J. DeWitt,et al. Limiting Disclosure in Hippocratic Databases , 2004, VLDB.
[38] Lorrie Faith Cranor,et al. Automated analysis of P3P-enabled Web sites , 2003, ICEC '03.
[39] Sushil Jajodia,et al. Flexible support for multiple access control policies , 2001, TODS.
[40] Insup Lee,et al. Privacy APIs: access control techniques to analyze and verify legal privacy policies , 2006, 19th IEEE Computer Security Foundations Workshop (CSFW'06).
[41] Philippe Schnoebelen,et al. The Complexity of Propositional Linear Temporal Logics in Simple Cases (Extended Abstract) , 1998, STACS.
[42] F. Schoeman,et al. Gossip and privacy. , 1994 .
[43] Peter Sewell,et al. Cassandra: flexible trust management, applied to electronic health records , 2004, Proceedings. 17th IEEE Computer Security Foundations Workshop, 2004..
[44] Emil C. Lupu,et al. The Ponder Policy Specification Language , 2001, POLICY.
[45] Pierangela Samarati,et al. Protecting Respondents' Identities in Microdata Release , 2001, IEEE Trans. Knowl. Data Eng..
[46] Vijayalakshmi Atluri,et al. Modeling and Analysis of Workflows Using Petri Nets , 1998, Journal of Intelligent Information Systems.
[47] Lorrie Faith Cranor,et al. Web Privacy with P3p , 2002 .
[48] Birgit Pfitzmann,et al. A Toolkit for Managing Enterprise Privacy Policies , 2003, ESORICS.
[49] F. Schoeman,et al. Philosophical Dimensions of Privacy: Privacy and intimate information , 1984 .