To see the other types of publications on this topic, follow the link: Auditabilité.

Journal articles on the topic 'Auditabilité'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Auditabilité.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Johari, Razana Juhaida, and Sayed Alwee Hussnie Sayed Hussin. "Enhancing management integrity through auditability concept: a literature review." Humanomics 32, no. 4 (November 14, 2016): 516–24. http://dx.doi.org/10.1108/h-09-2016-0069.

Full text
Abstract:
Purpose The purpose of this paper is to highlight the importance of auditability concept as one of the corporate governance indicators that could increase the management integrity practices and public confidence toward the organizations. Nowadays, most business organizations having issues related to the complexity of the transactions, which make it difficult to collect audit evidence and eventually may affect the company’s good governance. This paper highlights the importance of management integrity practices through auditability concept that needs to be emphasized in today’s business environment. Auditability is the ability of the organizations to provide accurate adequate records to be audited by auditors. Design/methodology/approach A number of databases in fields such as social sciences and economics were used to acquire literature on the topic. Findings A discussion on the auditability concept through auditability triangle and auditability model and how management could strengthen the governance practices. Originality/value This paper provides new inputs to related parties in preparing more comprehensive guidelines on the implementation of auditability practice among the management as to increase the public confidence on the reported financial statements.
APA, Harvard, Vancouver, ISO, and other styles
2

Research Committee. "Systems auditability and control." Computer Audit Update 1992, no. 1 (January 1992): 18–20. http://dx.doi.org/10.1016/0960-2593(92)90028-l.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Hinde, Stephen. "Management's responsibility for auditability." Computer Audit Update 1996, no. 7 (July 1996): 2–4. http://dx.doi.org/10.1016/0960-2593(96)88545-4.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Jerard, V. Joseph Michael, and P. Manimegalai. "Content arrangement characteristic based encryption in cloud using public auditing for data management." International Journal of Engineering & Technology 7, no. 1.1 (December 21, 2017): 30. http://dx.doi.org/10.14419/ijet.v7i1.1.8918.

Full text
Abstract:
The encryption standard related to cryptography provide the possible keys with logical standard for sharing and distributing sensitive information sharing worldview in conveyed frameworks. A Content Arrangement Characteristic Based Encryption (CA-CBE) is turning into a promising cryptographic solution for this issue. The cloud needs to provide the view on open auditability. Many methodologies have been discussed on dynamic information administration and on general auditability, however those methodologies suffer from the issue of check overhead and time multifaceted nature. Therefore, it is important to propose a Content Arrangement Characteristic Based Encryption (CA-CBE) scheme for supporting data dynamics over the data operation, like block alteration, block inset, and deletion. Some existing data integrity based research always lacks in dynamic operations and public auditability. By considering this as a motivation, this research is initiated.
APA, Harvard, Vancouver, ISO, and other styles
5

Jones, James H. "2.4.3 Verification “Auditability” can be “Free”." INCOSE International Symposium 12, no. 1 (August 2002): 710–18. http://dx.doi.org/10.1002/j.2334-5837.2002.tb02530.x.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Bhaskar, Krish. "Security: User requirements, workstations, and auditability." Computer Fraud & Security Bulletin 9, no. 7 (May 1987): 3–9. http://dx.doi.org/10.1016/0142-0496(87)90038-5.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Vijaya Swetha, K., P. Sai Kiran, and K. V. V. Satyanarayana. "Privacy and Auditability in Cloud Assisted Health Data." Asian Journal of Information Technology 18, no. 4 (December 20, 2019): 133–38. http://dx.doi.org/10.36478/ajit.2019.133.138.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Slesinger, Gay. "Electronic commerce: How to ensure control and auditability." Journal of Corporate Accounting & Finance 4, no. 3 (1993): 319–27. http://dx.doi.org/10.1002/jcaf.3970040307.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Kumaresan, M., and G. K. D. Prasanna Venkatesan. "An Effective Scheduling Algorithm for Auditability Awareness using Cloud." Asian Journal of Research in Social Sciences and Humanities 6, no. 11 (2016): 588. http://dx.doi.org/10.5958/2249-7315.2016.01215.6.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Kumaresan, M., and G. K. D. Prasanna Venkatesan. "An Effective Scheduling Algorithm for Auditability Awareness using Cloud." Asian Journal of Research in Social Sciences and Humanities 6, no. 12 (2016): 154. http://dx.doi.org/10.5958/2249-7315.2016.01284.3.

Full text
APA, Harvard, Vancouver, ISO, and other styles
11

de Albuquerque, Denis J. S., Vanessa Tavares Nunes, Claudia Cappelli, and Célia Ghedini Ralha. "Towards Auditability Requirements Specification using an Agent-based Approach." International Journal of Software Engineering & Applications 11, no. 3 (May 31, 2020): 19–37. http://dx.doi.org/10.5121/ijsea.2020.11302.

Full text
APA, Harvard, Vancouver, ISO, and other styles
12

Tian, Hui, Zhaoyi Chen, Chin-Chen Chang, Minoru Kuribayashi, Yongfeng Huang, Yiqiao Cai, Yonghong Chen, and Tian Wang. "Enabling public auditability for operation behaviors in cloud storage." Soft Computing 21, no. 8 (August 11, 2016): 2175–87. http://dx.doi.org/10.1007/s00500-016-2311-y.

Full text
APA, Harvard, Vancouver, ISO, and other styles
13

Cazenave, Bruno, and Jeremy Morales. "NGO responses to financial evaluation: auditability, purification and performance." Accounting, Auditing & Accountability Journal 34, no. 4 (February 15, 2021): 731–56. http://dx.doi.org/10.1108/aaaj-01-2020-4397.

Full text
Abstract:
PurposeLiterature has widely studied the financial accountability pressures on NGOs but rarely analysed how NGOs respond to them. This paper studies one large humanitarian NGO to address this question. It investigates the NGO's responses to understand the extent to which NGOs are able to regain control over their own work and turn the frames of evaluation and accountability to their own advantage.Design/methodology/approachThis article draws on a case study of one of the largest French humanitarian NGOs. Interviews and observation (both participant and non-participant) were conducted in the financial department of the NGO. These data are supplemented with field-level contextual interviews.FindingsIn the NGO studied, institutional pressure is largely mediated by compliance audits. The paper thus traces the consequences of compliance audits for the NGO's central finance teams and describes how they respond. The findings detail three responses to evaluation. First, to respond to the burden of evaluation, the organisation makes itself auditable and develops preparedness. Second, to respond to the anxiety of evaluation, the organisation engages in a process of purification and succumbs to the allure of the single figure. Third, building on its newly acquired auditability and purity, the organisation performs itself as a “corporatised NGO”. Together, these three responses constitute the NGO as an “entrepreneur” competing for eligibility, and financial literacy and managerialism become crucial to respond to pressure from institutional funders.Originality/valueThis paper extends the understanding of organisational responses to evaluation. The authors show the influence of evaluation systems on NGOs, but also how NGOs can react to regain control over their work and turn the frames of evaluation and accountability to their own advantage. However, despite several decades of calls for broader conceptions of NGO accountability, the case NGO prefers to promote a very narrow view of its performance, based solely on accounting compliance. It takes some pride in its ability to comply with funders' and auditors' demands. Turning a simple matter of compliance into a display of good performance, it builds a strategy and competitive advantage on its ability to respond competently to evaluation.
APA, Harvard, Vancouver, ISO, and other styles
14

Nanda, Satria Tri. "PROFESSIONAL ATTRIBUTES OF INTERNAL AUDITORS IN RIAU." Jurnal Benefita 3, no. 2 (July 31, 2018): 161. http://dx.doi.org/10.22216/benefita.v3i2.2891.

Full text
Abstract:
<p><em>This research aims to identify the factors influencing the audit quality of auditors at Inspektorat Provinsi Riau. The population in this research were auditor, examiner, assistant examiner, and P2UPD (Pengawas Penyelenggara Urusan Pemerintah di Daerah) in charge at the Inspectorate in Riau Province and all Inspectorates in Districts and Cities in Riau Province. A total of 290 set of questionnaire were sent and a number of 184 of questionnaires were processed. Using regression analysis conducted by SPSS, the hypotheses testing analysis results show that experience, responsiveness, professional care, executive involvement</em><em>t, planning</em><em> and auditability have significant and positive effect on audit quality. These results indicate that the higher the levels of experience, responsiveness, professional care, executive involvement and auditability of Inspectorate officials, the better the quality of audit performed by the Inspectorate Officials of Riau Province.</em></p>
APA, Harvard, Vancouver, ISO, and other styles
15

Nanda, Satria Tri. "PROFESSIONAL ATTRIBUTES OF INTERNAL AUDITORS IN RIAU." Jurnal Benefita 3, no. 2 (July 31, 2018): 161. http://dx.doi.org/10.22216/jbe.v3i2.2891.

Full text
Abstract:
<p><em>This research aims to identify the factors influencing the audit quality of auditors at Inspektorat Provinsi Riau. The population in this research were auditor, examiner, assistant examiner, and P2UPD (Pengawas Penyelenggara Urusan Pemerintah di Daerah) in charge at the Inspectorate in Riau Province and all Inspectorates in Districts and Cities in Riau Province. A total of 290 set of questionnaire were sent and a number of 184 of questionnaires were processed. Using regression analysis conducted by SPSS, the hypotheses testing analysis results show that experience, responsiveness, professional care, executive involvement</em><em>t, planning</em><em> and auditability have significant and positive effect on audit quality. These results indicate that the higher the levels of experience, responsiveness, professional care, executive involvement and auditability of Inspectorate officials, the better the quality of audit performed by the Inspectorate Officials of Riau Province.</em></p>
APA, Harvard, Vancouver, ISO, and other styles
16

Alles, Michael, and Miklos A. Vasarhelyi. "Thick data: adding context to big data to enhance auditability." International Journal of Auditing Technology 2, no. 2 (2014): 95. http://dx.doi.org/10.1504/ijaudit.2014.066237.

Full text
APA, Harvard, Vancouver, ISO, and other styles
17

Beck, Cheryl Tatano. "Qualitative Research: The Evaluation of Its Credibility, Fittingness, and Auditability." Western Journal of Nursing Research 15, no. 2 (April 1993): 263–66. http://dx.doi.org/10.1177/019394599301500212.

Full text
APA, Harvard, Vancouver, ISO, and other styles
18

Menkus, Belden. "Too Many Client/Server Systems Ignore Security, Quality, and Auditability." EDPACS 22, no. 5 (November 1994): 11–13. http://dx.doi.org/10.1080/07366989409451331.

Full text
APA, Harvard, Vancouver, ISO, and other styles
19

Free, Clinton, Steven E. Salterio, and Teri Shearer. "The construction of auditability: MBA rankings and assurance in practice." Accounting, Organizations and Society 34, no. 1 (January 2009): 119–40. http://dx.doi.org/10.1016/j.aos.2008.02.003.

Full text
APA, Harvard, Vancouver, ISO, and other styles
20

Sharma, Ravi S., Schubert Foo, and Miguel Morales-Arroyo. "Developing Corporate Taxonomies for Knowledge Auditability: A Framework for Good Practices." KNOWLEDGE ORGANIZATION 35, no. 1 (2008): 30–46. http://dx.doi.org/10.5771/0943-7444-2008-1-30.

Full text
APA, Harvard, Vancouver, ISO, and other styles
21

Selvaraj, Alagumani, and Subashini Sundararajan. "Survey on public auditability to ensure data integrity in cloud storage." International Journal of Computers and Applications 37, no. 3-4 (October 2, 2015): 102–10. http://dx.doi.org/10.1080/1206212x.2016.1188561.

Full text
APA, Harvard, Vancouver, ISO, and other styles
22

Canning, Mary, Brendan O’Dwyer, and George Georgakopoulos. "Processes of auditability in sustainability assurance – the case of materiality construction." Accounting and Business Research 49, no. 1 (May 8, 2018): 1–27. http://dx.doi.org/10.1080/00014788.2018.1442208.

Full text
APA, Harvard, Vancouver, ISO, and other styles
23

Tong, Yue, Jinyuan Sun, Sherman S. M. Chow, and Pan Li. "Cloud-Assisted Mobile-Access of Health Data With Privacy and Auditability." IEEE Journal of Biomedical and Health Informatics 18, no. 2 (March 2014): 419–29. http://dx.doi.org/10.1109/jbhi.2013.2294932.

Full text
APA, Harvard, Vancouver, ISO, and other styles
24

Jin, Hao, Ke Zhou, and Yan Luo. "A framework with data-centric accountability and auditability for cloud storage." Journal of Supercomputing 74, no. 11 (July 31, 2018): 5903–26. http://dx.doi.org/10.1007/s11227-018-2504-5.

Full text
APA, Harvard, Vancouver, ISO, and other styles
25

Hettiarachchi, Nethmi, and G. A. P. P. R. Pathiraja. "Blockchain based Video Conferencing System with Enhanced Data Integrity Protection Auditability." International Journal of Computer Applications 183, no. 16 (July 19, 2021): 20–25. http://dx.doi.org/10.5120/ijca2021921490.

Full text
APA, Harvard, Vancouver, ISO, and other styles
26

Wang, Qian, Cong Wang, Kui Ren, Wenjing Lou, and Jin Li. "Enabling Public Auditability and Data Dynamics for Storage Security in Cloud Computing." IEEE Transactions on Parallel and Distributed Systems 22, no. 5 (May 2011): 847–59. http://dx.doi.org/10.1109/tpds.2010.183.

Full text
APA, Harvard, Vancouver, ISO, and other styles
27

Rendon, Rene G., and Juanita M. Rendon. "Auditability in public procurement: an analysis of internal controls and fraud vulnerability." International Journal of Procurement Management 8, no. 6 (2015): 710. http://dx.doi.org/10.1504/ijpm.2015.072388.

Full text
APA, Harvard, Vancouver, ISO, and other styles
28

Kuong, Javier. "Building Auditability into EDP Systems: Key Considerations in Making It a Success." EDPACS 16, no. 3 (September 1988): 6–13. http://dx.doi.org/10.1080/07366988809450511.

Full text
APA, Harvard, Vancouver, ISO, and other styles
29

Pinheiro, Alexandre, Claudia Cappelli, and Cristiano Maciel. "Designing Auditability in Social Networks to Prevent the Spread of False Information." IEEE Latin America Transactions 15, no. 12 (December 2017): 2282–89. http://dx.doi.org/10.1109/tla.2017.8071089.

Full text
APA, Harvard, Vancouver, ISO, and other styles
30

Deng, Xudong, Chengliang Tian, Fei Chen, and Hequn Xian. "Designated-Verifier Anonymous Credential for Identity Management in Decentralized Systems." Mobile Information Systems 2021 (September 9, 2021): 1–15. http://dx.doi.org/10.1155/2021/2807395.

Full text
Abstract:
Most of the existing identity management is the centralized architecture that has to validate, certify, and manage identity in a centralized approach by trusted authorities. Decentralized identity is causing widespread public concern because it enables to give back control of identity to clients, and the client then has the ability to control when, where, and with whom they share their credentials. A decentralized solution atop on blockchain will bypass the centralized architecture and address the single point of the failure problem. To our knowledge, blockchain is an inherited pseudonym but it cannot achieve anonymity and auditability directly. In this paper, we approach the problem of decentralized identity management starting from the designated-verifier anonymous credential (DVAC in short). DVAC would assist to build a new practical decentralized identity management with anonymity and auditability. Apart from the advantages of the conventional anonymous credential, the main advantage of the proposed DVAC atop blockchain is that the issued cryptographic token will be divided into shares at the issue phase and will be combined at the showing credential phase. Further, the smooth projective hash function ( SPHF in short) is regarded as a designated-verifier zero-knowledge proof system. Thus, we introduce the SPHF to achieve the designated verifiability without compromising the privacy of clients. Finally, the security of the proposed DVAC is proved along with theoretical and experimental evaluations.
APA, Harvard, Vancouver, ISO, and other styles
31

Taminana, Shesagiri, Lalitha Bhaskari, Arwa Mashat, Dragan Pamučar, and Haritha Akkineni. "Secure Cloud Auditability for Virtual Machines by Adaptive Characterization Using Machine Learning Methods." Operational Research in Engineering Sciences: Theory and Applications 4, no. 3 (December 15, 2021): 59–75. http://dx.doi.org/10.31181/oresta20402059t.

Full text
Abstract:
With the Present days increasing demand for the higher performance with the application developers have started considering cloud computing and cloud-based data centres as one of the prime options for hosting the application. Number of parallel research outcomes have for making a data centre secure, the data centre infrastructure must go through the auditing process. During the auditing process, auditors can access VMs, applications and data deployed on the virtual machines. The downside of the data in the VMs can be highly sensitive and during the process of audits, it is highly complex to permits based on the requests and can increase the total time taken to complete the tasks. Henceforth, the demand for the selective and adaptive auditing is the need of the current research. However, these outcomes are criticised for higher time complexity and less accuracy. Thus, this work proposes a predictive method for analysing the characteristics of the VM applications and the characteristics from the auditors and finally granting the access to the virtual machine by building a predictive regression model. The proposed algorithm demonstrates 50% of less time complexity to the other parallel research for making the cloud-based application development industry a safer and faster place.
APA, Harvard, Vancouver, ISO, and other styles
32

Prosser, Alexander. "Transparency in eVoting." Transforming Government: People, Process and Policy 8, no. 2 (May 13, 2014): 171–84. http://dx.doi.org/10.1108/tg-09-2013-0032.

Full text
Abstract:
Purpose – The purpose of this study is to present and discuss some core issues regarding the transparency of the eVoting process. Apart from the protection of voting secrecy, the possible manipulation of votes, even of the entire election, is one of the key issues in eVoting. Comparatively few Supreme Court rulings are available for eVoting, as it is a new field. Where there are rulings available, they often focus on the case at hand and do not derive general principles. On 3 March 2009, the German Constitutional Court published a ruling on the use of voting terminals[1] from which also general principles can be derived far beyond the case itself. Design/methodology/approach – Apart from the protection of voting secrecy, the possible manipulation of votes, even of the entire election, is one of the key issues in eVoting. Comparatively few Supreme Court rulings are available for eVoting, as it is a new field. Where there are rulings available, they often focus on the case at hand and do not derive general principles. On 3 March 2009, the German Constitutional Court published a ruling on the use of voting terminals[1] from which general principles can also be derived far beyond the case itself. Findings – The paper presented some core issues in eVoting transparency as required by the ruling of the German Constitutional Court. In particular, it suggested a way to define and operationalise the terms “audit chain”, “count” and “recount”, which arguably represent the core issues in eVoting transparency and auditability. Furthermore, the paper introduced a model to map the key security dimensions in an eVoting system and the degree to which they are fulfilled by technical, not just organisational, means, with auditability being the dimension discussed in this contribution. Research limitations/implications – The paper only considers political elections and starts off the framework and requirements set by the German Constitutional Court. With one exception, these requirements can be seen as rather generic for most Western-style democracies, the exception being observability and auditability of the election by the general public. Practical implications – The paper derives concrete design principles for remote eVoting systems. Originality/value – The paper develops a security framework for remote eVoting from given legal requirements. After an analysis of popular existing eVoting protocols, a generic eVoting protocol is derived satisfying these requirements.
APA, Harvard, Vancouver, ISO, and other styles
33

Jeacle, Ingrid. "Constructing audit society in the virtual world: the case of the online reviewer." Accounting, Auditing & Accountability Journal 30, no. 1 (January 16, 2017): 18–37. http://dx.doi.org/10.1108/aaaj-12-2013-1540.

Full text
Abstract:
Purpose Online user reviews have increasingly become a popular means by which the lay person can both procure advice and offer personal opinions. Amazon, the electronic retail giant, is a prominent example of a site which hosts such user generated content; the opinions of its repository of reviewers have become an important source of assurance provision. The purpose of this paper is to suggest that Amazon provides an example of how audit logics have entered new spaces. In Amazon, the author witnesses the construction of auditability in the virtual world. This may explain the popularity and authority seemingly enjoyed by user reviews. Design/methodology/approach The paper uses the methodological approach of netnography (Kozinets, 2002). This new methodology has emerged in order to undertake ethnographic research within virtual communities. Applying this methodology to the case of Amazon involved becoming familiar with the operational features of the site and analysing its textual discourse. Findings The paper identifies in Amazon, Power’s (1996) three examples of how auditability is invoked: through rhetorics of measurability, auditable systems of control, and reliance on experts. The paper therefore argues that online user reviews are reflective of the extension of audit society into the virtual world. Originality/value The paper explores the possibilities of the virtual world for accounting research, a world which is an increasingly prominent feature of popular culture. In addition, the paper responds to recent calls to examine the processes of assurance provision beyond the traditional domain of financial audit.
APA, Harvard, Vancouver, ISO, and other styles
34

Valluripally, Samaikya, Murugesan Raju, Prasad Calyam, Mauro Lemus, Soumya Purohit, Abu Mosa, and Trupti Joshi. "Increasing protected data accessibility for age-related cataract research using a semi-automated honest broker." Modeling and Artificial Intelligence in Ophthalmology 2, no. 3 (July 25, 2019): 115–32. http://dx.doi.org/10.35119/maio.v2i3.102.

Full text
Abstract:
Ophthalmology researchers are becoming increasingly reliant on protected data sets to find new trends and enhance patient care. However, there is an inherent lack of trust in the current healthcare community ecosystem between the data custodians (i.e., health care organizations and hospitals) and data consumers (i.e., researchers and clinicians). This typically results in a manual governance approach that causes slow data accessibility for researchers due to concerns such as ensuring auditability for any authorization of data consumers, and assurance to ensure compliance with health data security standards. In this paper, we address this issue of long-drawn data accessibility by proposing a semi-automated “honest broker” framework that can be implemented in an online health application. The framework establishes trust between the data consumers and the custodians by: 1. improving the eiciency in compliance checking for data consumer requests using a risk assessment technique; 2. incorporating auditability for consumers to access protected data by including a custodian-in-the-loop only when essential; and 3. increasing the speed of large-volume data actions (such as view, copy, modify, and delete) using a popular common data model. Via an ophthalmology case study involving an age-related cataract research use case in a community cloud testbed, we demonstrate how our solution approach can be implemented in practice to improve timely data access and secure computation of protected data for ultimately achieving data-driven eye health insights.
APA, Harvard, Vancouver, ISO, and other styles
35

Rendon, Juanita M., and Rene G. Rendon. "Procurement fraud in the US Department of Defense." Managerial Auditing Journal 31, no. 6/7 (June 6, 2016): 748–67. http://dx.doi.org/10.1108/maj-11-2015-1267.

Full text
Abstract:
Purpose This paper aims to explore selected real-world procurement fraud incidents in the US Department of Defense (DoD) and the implications of these incidents to the DoD’s contracting processes and internal controls. Design/methodology/approach This paper analyzes actual procurement fraud incidents and identifies in which phase of the contract management process the fraud occurred and which internal control component was associated with the fraud scheme. Findings The fraud incidents generally occurred during the source selection and the contract administration phases and involved the control activities, monitoring and control environment components of internal control. Research limitations/implications The fraud incidents are analyzed using contract management and internal control frameworks adopted by the US Government. Recommendations are developed for improving contracting processes and internal controls as an approach to deterring and detecting procurement fraud and may be applicable to other international public procurement bodies. Practical implications Governments are ensuring auditability in public procurement as a means of improving agency governance. The research findings suggest that an emphasis on capable contracting processes and effective internal controls should be adopted for fighting procurement fraud. Social implications Ensuring auditability in public procurement has a far-reaching effect in society. The value of capable processes and effective internal controls is gaining much attention in public agencies, as they strive for accountability, integrity and transparency in their governance processes. Originality/value By emphasizing capable processes and effective internal controls, governments can apply a strategic approach to detecting and deterring fraud and thus ensure that government monies are spent in the most effective and efficient ways.
APA, Harvard, Vancouver, ISO, and other styles
36

McCrohon, Mark, and Ly Thi Tran. "Visualizing the Reality of Educational Research Participants Using an Amalgamation of Grounded and Positioning Theories." Higher Education for the Future 6, no. 2 (May 13, 2019): 141–57. http://dx.doi.org/10.1177/2347631119840532.

Full text
Abstract:
This article discussed the development of a framework that visualizes the ontological reality of educational research participants that is incumbent on existing grounded and positioning theories. The proposed framework constructs the ontological reality of participants from qualitative data collected in semi-structured interviews. This framework results in a visual representation of the educational participant’s reality. The article discussed how the use of versioning improves the auditability and replicability of the framework. The stepwise approach of this framework makes it an ideal candidate for automation, desirable to an emerging generation of qualitative researchers from the social sciences, including education and nursing.
APA, Harvard, Vancouver, ISO, and other styles
37

Hussain, Rasheed, Junggab Son, Donghyun Kim, Michele Nogueira, Heekuck Oh, Alade O. Tokuta, and Jungtaek Seo. "PBF: A New Privacy-Aware Billing Framework for Online Electric Vehicles with Bidirectional Auditability." Wireless Communications and Mobile Computing 2017 (2017): 1–17. http://dx.doi.org/10.1155/2017/5676030.

Full text
Abstract:
Recently an online electric vehicle (OLEV) concept has been introduced, where vehicles are propelled by the wirelessly transmitted electrical power from the infrastructure installed under the road while moving. The absence of secure-and-fair billing is one of the main hurdles to widely adopt this promising technology. This paper introduces a new secure and privacy-aware fair billing framework for OLEV on the move through the charging plates installed under the road. We first propose two extreme lightweight mutual authentication mechanisms, a direct authentication and a hash chain-based authentication between vehicles and the charging plates that can be used for different vehicular speeds on the road. Second, we propose a secure and privacy-aware wireless power transfer on move for the vehicles with bidirectional auditability guarantee by leveraging game theoretic approach. Each charging plate transfers a fixed amount of energy to the vehicle and bills the vehicle in a privacy-aware way accordingly. Our protocol guarantees secure, privacy-aware, and fair billing mechanism for the OLEVs while receiving electric power from the infrastructure installed under the road. Moreover, our proposed framework can play a vital role in eliminating the security and privacy challenges in the deployment of power transfer technology to the OLEVs.
APA, Harvard, Vancouver, ISO, and other styles
38

Sharma, Mohita Gangwar, and Sunil Kumar. "The Implication of Blockchain as a Disruptive Technology for Construction Industry." IIM Kozhikode Society & Management Review 9, no. 2 (July 2020): 177–88. http://dx.doi.org/10.1177/2277975220932343.

Full text
Abstract:
Adoption of blockchain technology has been widely construed as disruptive. Blockchain is a distributed ledger technology. It is secure by design because of its cryptography and distributed consensus mechanism, which also offers anonymity, persistence, auditability and resilience. The construction industry adopts a project-based approach and globally has been considered as a fragmented sector, predominantly in unorganised space. Given these characteristics, the technology adoption has been slow. This study looks at the challenges and adopts interpretive structural modelling technique to understand the linkages between these barriers. This study can provide managerial insights into designing strategies for overcoming the barriers for adoption of this disruptive technology.
APA, Harvard, Vancouver, ISO, and other styles
39

Menzefricke, Ulrich, and Wally Smieliauskas. "Managerial Miscalibration and Its Effects on the Auditability of Accounting Estimates: Evidence from Pension Accounting." International Journal of Accounting 54, no. 04 (December 2019): 1950016. http://dx.doi.org/10.1142/s1094406019500161.

Full text
Abstract:
In this archival study, we report three main findings related to how well pension accounting estimates of practice meet the stated objectives of professional accounting standards. Our evidence on estimated returns in pension accounting used in reporting on defined benefit pension plans in the financial statements indicates the following. First, the financial note disclosures of ranges of estimated returns are miscalibrated and provide low credibility of including either the actual or expected returns. Second, the estimated returns are unreliable estimates of the firms’ actual 10-year averages. Finally, the estimated returns can have significant risk of material misstatement arising from the uncertainty in the estimation process over the short run. The combination of these findings indicates that the estimated returns and related note disclosures on the ranges of the returns used in estimation processes may not be auditable, and may not meet the stated financial reporting objectives of professional accounting standards.
APA, Harvard, Vancouver, ISO, and other styles
40

Dramé-Maigné, Sophie, Maryline Laurent, Laurent Castillo, and Hervé Ganem. "Centralized, Distributed, and Everything in between." ACM Computing Surveys 54, no. 7 (September 30, 2022): 1–34. http://dx.doi.org/10.1145/3465170.

Full text
Abstract:
The Internet of Things is taking hold in our everyday life. Regrettably, the security of IoT devices is often being overlooked. Among the vast array of security issues plaguing the emerging IoT, we decide to focus on access control, as privacy, trust, and other security properties cannot be achieved without controlled access. This article classifies IoT access control solutions from the literature according to their architecture (e.g., centralized, hierarchical, federated, distributed) and examines the suitability of each one for access control purposes. Our analysis concludes that important properties such as auditability and revocation are missing from many proposals while hierarchical and federated architectures are neglected by the community. Finally, we provide an architecture-based taxonomy and future research directions: a focus on hybrid architectures, usability, flexibility, privacy, and revocation schemes in serverless authorization.
APA, Harvard, Vancouver, ISO, and other styles
41

A.O., Ayokunle, Martin E., Ernest E.O., Izang A., Ajayi W., and Adekola O. "Automated Teller Machine-Based Voting System." British Journal of Computer, Networking and Information Technology 4, no. 2 (September 22, 2021): 31–41. http://dx.doi.org/10.52589/bjcnit-bpp3ly55.

Full text
Abstract:
Voting is a critical element of any election which involves the processes of electing leaders or representatives into positions of authority in a democratic system of government. In most developing countries of the world, this process is usually marred with challenges of confidentiality, integrity, availability and auditability such as falsification of results, identity theft, theft of ballot boxes, multiple voting problems, over voting, and electoral fraud. This paper presents a framework for Automated Teller Machine-based voting system that solves the aforementioned challenges of the current voting system by using the existing Automated Teller Machines and debit cards issued for voting. Going further to implement the solution proposed in this paper will enhance and guarantee the credibility of the electoral processes and show a true reflection of the wishes of the people.
APA, Harvard, Vancouver, ISO, and other styles
42

Adhau, Bhagyashri H. "Transfer of Secret Data using Re-encryption Technique with Hyperledger Fabric based on Blockchain Technology." International Journal for Research in Applied Science and Engineering Technology 9, no. VI (June 30, 2021): 3582–88. http://dx.doi.org/10.22214/ijraset.2021.35725.

Full text
Abstract:
The Personal health record system (PHR system) which stores health-records patient's information. PHR system allows the one Hospital to manage and share his/her data with selected other individuals. The originality or tamper resistance feature is crucial for PHR system because it contains sensitive information about patients. Blockchain technology with the personal blockchain becomes a potential, great solution due to its immutability properties. Unfortunately. This work aims to propose a blockchain-based PHR model. The proposed model is built using the Hyper-ledger Fabric concept to support a tamper resistance feature. Re-encryption and other cryptographic techniques Such as Advanced Encryption Standard and Hashing algorithms are employed to preserve privacy. The proposed model include flexible access control, security concerns, auditability. A detailed security analysis of our model shows that the it is provably secure for Security and privacy preserving.
APA, Harvard, Vancouver, ISO, and other styles
43

Karamachoski, Jovan, Ninoslav Marina, and Pavel Taskov. "Blockchain-Based Application for Certification Management." Tehnički glasnik 14, no. 4 (December 9, 2020): 488–92. http://dx.doi.org/10.31803/tg-20200811113729.

Full text
Abstract:
Blockchain technology will bring a disruption in plenty of industries and businesses. Recently it proved the robustness, immutability, auditability, in many crucial practical applications. The blockchain structure offers traceability of actions, alterations, alerts, which is an important property of a system needed for development of sustainable technologies. A crucial part of the blockchain technology regarding the optimization of the processes is the smart contract. It is a self-executable computer code, open and transparent, encoding the terms of a regular contract. It is able to automate the processes, thus decreasing the human-factor mistakes or counterfeits. In this paper, we are presenting the feasibility of the blockchain technology in the certification processes, with an application developed for university diploma certification. The example is easily transferable in other areas and business models such as logistics, supply chain management, or other segments where certification is essential.
APA, Harvard, Vancouver, ISO, and other styles
44

Gilje, Fredricka, and Anne-Grethe Talseth. "Mediating Consolation With Suicidal Patients." Nursing Ethics 14, no. 4 (July 2007): 546–57. http://dx.doi.org/10.1177/0969733007077889.

Full text
Abstract:
Psychiatric nurses frequently encounter suicidal patients. Caring for such patients often raises ethical questions and dilemmas. The research question for this study was: 'What understandings are revealed in texts about consolation and psychiatric nurses' responses to suicidal patients?' A Gadamerian approach guided re-interpretation of published texts. Through synthesizing four interpretive phases, a comprehensive interpretation emerged. This revealed being 'at home' with self, or an ethical way of being, as a hermeneutic understanding of a way to become ready to mediate consolation with suicidal patients. Trustworthiness was addressed by means of the qualities of auditability, credibility and confirmability. This re-interpretation adds to nursing knowledge, enhances understanding of previous research findings, provides pre-understanding for further research and reveals the value of hermeneutic inquiry in nursing. It also deepens understanding of a published model of consolation. These understandings may help to guide nurses who are struggling with suicidal patients.
APA, Harvard, Vancouver, ISO, and other styles
45

Au, Cheuk Hang, and Walter S. L. Fung. "Integrating Knowledge Management into Information Security." International Journal of Knowledge Management 15, no. 1 (January 2019): 37–52. http://dx.doi.org/10.4018/ijkm.2019010103.

Full text
Abstract:
Repeated information security (InfoSec) incidents have harmed the confidence of people on enterprises' InfoSec capability. While most organisations adopt control frameworks such as ISO27001 and COBIT, the role and contribution of knowledge management on InfoSec was inadequately considered. The authors integrated the concepts of knowledge-centric information security and IT Governance (ITG) into an ITG-driven knowledge framework (ITGKF) for reinforcing InfoSec maturity and auditability of enterprises. The authors also tried to assess whether ITG can embrace proper knowledge circulation within the InfoSec community. The authors confirmed the positive influence of IT governance on knowledge-centric information security (KCIS) and information security maturity and audit result (ISMAR), the positive influence of KCIS on ISMAR, and the mediating role of KCIS between ITG and ISMAR. These indicated the significance of KM in InfoSec area. Based on the findings, they proposed possible changes of integrating KM in different InfoSec practices and audit standard.
APA, Harvard, Vancouver, ISO, and other styles
46

Ren, Yongjun, Fujian Zhu, Jian Qi, Jin Wang, and Arun Kumar Sangaiah. "Identity Management and Access Control Based on Blockchain under Edge Computing for the Industrial Internet of Things." Applied Sciences 9, no. 10 (May 18, 2019): 2058. http://dx.doi.org/10.3390/app9102058.

Full text
Abstract:
Edge computing provides a unified platform for computing, networking, and storage resources, enabling data to be processed in a timely and efficient manner near the source. Thus, it has become the basic platform for industrial Internet of things (IIoT). However, computing′s unique features have also introduced new security problems. To solve the problem, in this paper, blockchain-based identity management combining access control mechanism is designed under edge computing. The self-certified cryptography is utilized to realize the registration and authentication of network entities. We bind the generated implicit certificate to its identity and construct the identity and certificate management mechanism based on blockchain. Secondly, an access control mechanism based on Bloom filter is designed and integrated with identity management. Moreover, for secure communication in resource-constrained edge devices, a lightweight secret key agreement protocol based on self-authenticated public key is constructed. These mechanisms work together to provide data security guarantees for IIoT such as authentication, auditability, and confidentiality.
APA, Harvard, Vancouver, ISO, and other styles
47

Grontas, Panagiotis, Aris Pagourtzis, Alexandros Zacharakis, and Bingsheng Zhang. "Publicly auditable conditional blind signatures." Journal of Computer Security 29, no. 2 (March 29, 2021): 229–71. http://dx.doi.org/10.3233/jcs-181270.

Full text
Abstract:
This work formalizes Publicly Auditable Conditional Blind Signatures (PACBS), a new cryptographic primitive that allows the verifiable issuance of blind signatures, the validity of which is contingent upon a predicate and decided by a designated verifier. In particular, when a user requests the signing of a message, blinded to protect her privacy, the signer embeds data in the signature that makes it valid if and only if a condition holds. A verifier, identified by a private key, can check the signature and learn the value of the predicate. Auditability mechanisms in the form of non-interactive zero-knowledge proofs are provided, so that a cheating signer cannot issue arbitrary signatures and a cheating verifier cannot ignore the embedded condition. The security properties of this new primitive are defined using cryptographic games. A proof-of-concept construction, based on the Okamoto–Schnorr blind signatures infused with a plaintext equivalence test is presented and its security is analyzed.
APA, Harvard, Vancouver, ISO, and other styles
48

Elmogazy, Huda, and Omaimah Bamasag. "Securing Healthcare Records in the Cloud Using Attribute-Based Encryption." Computer and Information Science 9, no. 4 (November 2, 2016): 60. http://dx.doi.org/10.5539/cis.v9n4p60.

Full text
Abstract:
<p>Cloud Computing has attracted interest as an efficient system for storing and access of data. Sharing of personal electronic health record is an arising concept of exchanging health information for research and other purposes. Cconfidentiality except for authorized users, and access auditability are strong security requirements for health record. This study will examine these requirements and propose a framework for healthcare cloud providers that will assist in securely storing and sharing of patient’ data they host. It should also allow only legitimate users to access portion of the records' data they are permitted to. The focus will be on these precise security issues of cloud computing healthcare and how attribute-based encryption can assist in addressing healthcare regulatory requirements. The proposed attribute-based encryption guarantees authentication, data confidentiality, availability, and integrity in a multi-level hierarchical order. This will allow the healthcare provider to easily add/delete any access rule in any order, which is considered beneficial particularly in medical research field.</p>
APA, Harvard, Vancouver, ISO, and other styles
49

Saa, Olivia, and Julio Michael Stern. "Auditable Blockchain Randomization Tool." Proceedings 33, no. 1 (December 2, 2019): 17. http://dx.doi.org/10.3390/proceedings2019033017.

Full text
Abstract:
Randomization is an integral part of well-designed statistical trials, and is also a required procedure in legal systems. Implementation of honest, unbiased, understandable, secure, traceable, auditable and collusion resistant randomization procedures is a mater of great legal, social and political importance. Given the juridical and social importance of randomization, it is important to develop procedures in full compliance with the following desiderata: (a) Statistical soundness and computational efficiency; (b) Procedural, cryptographical and computational security; (c) Complete auditability and traceability; (d) Any attempt by participating parties or coalitions to spuriously influence the procedure should be either unsuccessful or be detected; (e) Open-source programming; (f) Multiple hardware platform and operating system implementation; (g) User friendliness and transparency; (h) Flexibility and adaptability for the needs and requirements of multiple application areas (like, for example, clinical trials, selection of jury or judges in legal proceedings, and draft lotteries). This paper presents a simple and easy to implement randomization protocol that assures, in a formal mathematical setting, full compliance to the aforementioned desiderata for randomization procedures.
APA, Harvard, Vancouver, ISO, and other styles
50

Arabas, Sylwester, Dorota Jarecka, Anna Jaruga, and Maciej Fijałkowski. "Formula Translation in Blitz++, NumPy and Modern Fortran: A Case Study of the Language Choice Tradeoffs." Scientific Programming 22, no. 3 (2014): 201–22. http://dx.doi.org/10.1155/2014/870146.

Full text
Abstract:
Three object-oriented implementations of a prototype solver of the advection equation are introduced. The presented programs are based on Blitz++ (C++), NumPy (Python) and Fortran's built-in array containers. The solvers constitute implementations of the Multidimensional Positive-Definite Advective Transport Algorithm (MPDATA). The introduced codes serve as examples for how the application of object-oriented programming (OOP) techniques and new language constructs from C++11 and Fortran 2008 allow to reproduce the mathematical notation used in the literature within the program code. A discussion on the tradeoffs of the programming language choice is presented. The main angles of comparison are code brevity and syntax clarity (and hence maintainability and auditability) as well as performance. All performance tests are carried out using free and open-source compilers. In the case of Python, a significant performance gain is observed when switching from the standard interpreter (CPython) to the PyPy implementation of Python. Entire source code of all three implementations is embedded in the text and is licensed under the terms of the GNU GPL license.
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography