SPECIAL DELIVERABLE
暂无分享,去创建一个
[1] Axel Polleres,et al. Transparent Personal Data Processing: The Road Ahead , 2017, SAFECOMP Workshops.
[2] Marko Vukolic,et al. Blockchain Consensus Protocols in the Wild , 2017, DISC.
[3] Jens Lehmann,et al. The BigDataEurope Platform - Supporting the Variety Dimension of Big Data , 2017, ICWE.
[4] Prateek Mittal,et al. Graph Data Anonymization, De-Anonymization Attacks, and De-Anonymizability Quantification: A Survey , 2017, IEEE Communications Surveys & Tutorials.
[5] Jens Lehmann,et al. Big Data Europe , 2017, EDBT/ICDT Workshops.
[6] Jeff A. Johnson,et al. Human-Computer Interaction and International Public Policymaking: A Framework for Understanding and Taking Future Actions , 2016, Found. Trends Hum. Comput. Interact..
[7] Evgeniy Gabrilovich,et al. A Review of Relational Machine Learning for Knowledge Graphs , 2015, Proceedings of the IEEE.
[8] Dr. Arati Baliga. The Blockchain Landscape , 2016 .
[9] Lorrie Faith Cranor,et al. How Short Is Too Short? Implications of Length and Framing on the Effectiveness of Privacy Notices , 2016, SOUPS.
[10] Sunny Consolvo,et al. Rethinking Connection Security Indicators , 2016, SOUPS.
[11] Prateek Mittal,et al. Dependence Makes You Vulnberable: Differential Privacy Under Dependent Tuples , 2016, NDSS.
[12] Josep Domingo-Ferrer,et al. Privacy by design in big data: An overview of privacy enhancing technologies in the era of big data analytics , 2015, ArXiv.
[13] Marco Montali,et al. Compliance monitoring in business processes: Functionalities, application, and tool-support , 2015, Inf. Syst..
[14] து.நித்யா,et al. Server Sent Events , 2015 .
[15] Amit P. Sheth,et al. Don't like RDF reification?: making statements about statements using singleton property , 2014, WWW.
[16] James Cheney,et al. PROV-O: The PROV ontology:W3C recommendation 30 April 2013 , 2013 .
[17] Deborah L. McGuinness,et al. PROV-O: The PROV Ontology , 2013 .
[18] Chris Clifton,et al. On syntactic anonymity and differential privacy , 2013, 2013 IEEE 29th International Conference on Data Engineering Workshops (ICDEW).
[19] Wil M. P. van der Aalst,et al. Process Mining , 2012, CACM.
[20] Dick Hardt,et al. The OAuth 2.0 Authorization Framework , 2012, RFC.
[21] Eytan Adar,et al. The PViz comprehension tool for social network privacy settings , 2012, SOUPS.
[22] David A. Wagner,et al. Android permissions: user attention, comprehension, and behavior , 2012, SOUPS.
[23] Ninghui Li,et al. On sampling, anonymization, and differential privacy or, k-anonymization meets differential privacy , 2011, ASIACCS '12.
[24] Alptekin Küpçü,et al. Usable optimistic fair exchange , 2010, Comput. Networks.
[25] Symposium On Usable Privacy and Security, SOUPS '12, Washington, DC, USA - July 11 - 13, 2012 , 2012, SOUPS.
[26] Chris Clifton,et al. How Much Is Enough? Choosing ε for Differential Privacy , 2011, ISC.
[27] Ashwin Machanavajjhala,et al. No free lunch in data privacy , 2011, SIGMOD '11.
[28] Rathindra Sarathy,et al. Evaluating Laplace Noise Addition to Satisfy Differential Privacy for Numeric Data , 2011, Trans. Data Priv..
[29] Piero A. Bonatti,et al. A Rule-Based Trust Negotiation System , 2010, IEEE Transactions on Knowledge and Data Engineering.
[30] Alptekin Küpçü,et al. Optimistic Fair Exchange with Multiple Arbiters , 2010, ESORICS.
[31] Yufei Tao,et al. Transparent anonymization: Thwarting adversaries who know the algorithm , 2010, TODS.
[32] Benoît Garbinato,et al. Impossibility Results on Fair Exchange , 2010, IICS.
[33] Lorrie Faith Cranor,et al. A user study of the expandable grid applied to P3P privacy policy visualization , 2008, WPES '08.
[34] Xin Wang,et al. Using Data Mining Methods to Predict Personally Identifiable Information in Emails , 2008, ADMA.
[35] Ronggong Song,et al. Private Data Discovery for Privacy Compliance in Collaborative Environments , 2008, CDVE.
[36] Adam D. Smith,et al. A Note on Differential Privacy: Defining Resistance to Arbitrary Side Information , 2008, IACR Cryptol. ePrint Arch..
[37] Josep Domingo-Ferrer,et al. A Critique of k-Anonymity and Some of Its Enhancements , 2008, 2008 Third International Conference on Availability, Reliability and Security.
[38] S. Nakamoto,et al. Bitcoin: A Peer-to-Peer Electronic Cash System , 2008 .
[39] Spongebob Squarepants. Bitcoin: A Peer-to-Peer Electronic Cash System , 2008, SSRN Electronic Journal.
[40] Albert Levi,et al. An optimistic fair e-commerce protocol for large e-goods , 2006, 2006 International Symposium on Computer Networks.
[41] Piero A. Bonatti,et al. Advanced Policy Explanations on the Web , 2006, ECAI.
[42] Herman J. ter Horst,et al. Completeness, decidability and complexity of entailment for RDF Schema and a semantic extension involving the OWL vocabulary , 2005, J. Web Semant..
[43] Marko Vukolic,et al. Gracefully Degrading Fair Exchange with Security Modules , 2005, EDCC.
[44] Serge Vaudenay,et al. Optimistic Fair Exchange Based on Publicly Verifiable Secret Sharing , 2004, ACISP.
[45] Silvio Micali,et al. Simple and fast optimistic protocols for fair electronic exchange , 2003, PODC '03.
[46] N. Asokan,et al. Asynchronous protocols for optimistic fair exchange , 1998, Proceedings. 1998 IEEE Symposium on Security and Privacy (Cat. No.98CB36186).
[47] N. Asokan,et al. Optimistic protocols for fair exchange , 1997, CCS '97.
[48] Scott O. Bradner,et al. Key words for use in RFCs to Indicate Requirement Levels , 1997, RFC.
[49] Silvio Micali,et al. A fair protocol for signing contracts , 1990, IEEE Trans. Inf. Theory.