Добірка наукової літератури з теми "Construction of auditability"

Оформте джерело за APA, MLA, Chicago, Harvard та іншими стилями

Оберіть тип джерела:

Ознайомтеся зі списками актуальних статей, книг, дисертацій, тез та інших наукових джерел на тему "Construction of auditability".

Біля кожної праці в переліку літератури доступна кнопка «Додати до бібліографії». Скористайтеся нею – і ми автоматично оформимо бібліографічне посилання на обрану працю в потрібному вам стилі цитування: APA, MLA, «Гарвард», «Чикаго», «Ванкувер» тощо.

Також ви можете завантажити повний текст наукової публікації у форматі «.pdf» та прочитати онлайн анотацію до роботи, якщо відповідні параметри наявні в метаданих.

Статті в журналах з теми "Construction of auditability"

1

Free, Clinton, Steven E. Salterio, and Teri Shearer. "The construction of auditability: MBA rankings and assurance in practice." Accounting, Organizations and Society 34, no. 1 (January 2009): 119–40. http://dx.doi.org/10.1016/j.aos.2008.02.003.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Canning, Mary, Brendan O’Dwyer, and George Georgakopoulos. "Processes of auditability in sustainability assurance – the case of materiality construction." Accounting and Business Research 49, no. 1 (May 8, 2018): 1–27. http://dx.doi.org/10.1080/00014788.2018.1442208.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Sharma, Mohita Gangwar, and Sunil Kumar. "The Implication of Blockchain as a Disruptive Technology for Construction Industry." IIM Kozhikode Society & Management Review 9, no. 2 (July 2020): 177–88. http://dx.doi.org/10.1177/2277975220932343.

Повний текст джерела
Анотація:
Adoption of blockchain technology has been widely construed as disruptive. Blockchain is a distributed ledger technology. It is secure by design because of its cryptography and distributed consensus mechanism, which also offers anonymity, persistence, auditability and resilience. The construction industry adopts a project-based approach and globally has been considered as a fragmented sector, predominantly in unorganised space. Given these characteristics, the technology adoption has been slow. This study looks at the challenges and adopts interpretive structural modelling technique to understand the linkages between these barriers. This study can provide managerial insights into designing strategies for overcoming the barriers for adoption of this disruptive technology.
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Jeacle, Ingrid. "Constructing audit society in the virtual world: the case of the online reviewer." Accounting, Auditing & Accountability Journal 30, no. 1 (January 16, 2017): 18–37. http://dx.doi.org/10.1108/aaaj-12-2013-1540.

Повний текст джерела
Анотація:
Purpose Online user reviews have increasingly become a popular means by which the lay person can both procure advice and offer personal opinions. Amazon, the electronic retail giant, is a prominent example of a site which hosts such user generated content; the opinions of its repository of reviewers have become an important source of assurance provision. The purpose of this paper is to suggest that Amazon provides an example of how audit logics have entered new spaces. In Amazon, the author witnesses the construction of auditability in the virtual world. This may explain the popularity and authority seemingly enjoyed by user reviews. Design/methodology/approach The paper uses the methodological approach of netnography (Kozinets, 2002). This new methodology has emerged in order to undertake ethnographic research within virtual communities. Applying this methodology to the case of Amazon involved becoming familiar with the operational features of the site and analysing its textual discourse. Findings The paper identifies in Amazon, Power’s (1996) three examples of how auditability is invoked: through rhetorics of measurability, auditable systems of control, and reliance on experts. The paper therefore argues that online user reviews are reflective of the extension of audit society into the virtual world. Originality/value The paper explores the possibilities of the virtual world for accounting research, a world which is an increasingly prominent feature of popular culture. In addition, the paper responds to recent calls to examine the processes of assurance provision beyond the traditional domain of financial audit.
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Kuang, Yushu, Zongkeng Li, and Changliang Pan. "The Construction of Conceptual Framework of Enterprise Internal Control Evaluation Report." Journal of Sensors 2022 (September 19, 2022): 1–11. http://dx.doi.org/10.1155/2022/2753001.

Повний текст джерела
Анотація:
In practice, although there is no doubt about the role of enterprise internal control, how to evaluate the effect of enterprise internal control and the auditability of internal control has always been a difficult problem that plagues the theoretical and practical circles. The problems existing in the construction and development of enterprise internal control, such as the information content problem in the enterprise internal control evaluation report, are largely due to the lack of the conceptual framework of enterprise internal control to guide the internal control theory of enterprises. Therefore, the establishment of a set of conceptual framework for the evaluation report of internal control of enterprises and a full understanding of its importance play an important role in solving the practical problems faced in the practice of internal control of enterprises and promoting the construction and development of internal control of enterprises. The construction of the conceptual framework of the internal control evaluation report of an enterprise should adopt the viewpoint of the essential starting point theory, learn from the experience in the construction of relevant conceptual frameworks, start from the concept of the conceptual framework, clarify the main users of the report and their common needs, and combine the functions of the internal control evaluation report. Then, determine the objectives of the internal control evaluation report. This paper proposes that the introduction of information quality characteristics, elements of internal control evaluation reports, and cost-benefit measurement concepts can achieve the preset goals of enterprise internal control evaluation reports.
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Grontas, Panagiotis, Aris Pagourtzis, Alexandros Zacharakis, and Bingsheng Zhang. "Publicly auditable conditional blind signatures." Journal of Computer Security 29, no. 2 (March 29, 2021): 229–71. http://dx.doi.org/10.3233/jcs-181270.

Повний текст джерела
Анотація:
This work formalizes Publicly Auditable Conditional Blind Signatures (PACBS), a new cryptographic primitive that allows the verifiable issuance of blind signatures, the validity of which is contingent upon a predicate and decided by a designated verifier. In particular, when a user requests the signing of a message, blinded to protect her privacy, the signer embeds data in the signature that makes it valid if and only if a condition holds. A verifier, identified by a private key, can check the signature and learn the value of the predicate. Auditability mechanisms in the form of non-interactive zero-knowledge proofs are provided, so that a cheating signer cannot issue arbitrary signatures and a cheating verifier cannot ignore the embedded condition. The security properties of this new primitive are defined using cryptographic games. A proof-of-concept construction, based on the Okamoto–Schnorr blind signatures infused with a plaintext equivalence test is presented and its security is analyzed.
Стилі APA, Harvard, Vancouver, ISO та ін.
7

Strepparava, Davide, Federico Rosato, Lorenzo Nespoli, and Vasco Medici. "Privacy and Auditability in the Local Energy Market of an Energy Community with Homomorphic Encryption." Energies 15, no. 15 (July 26, 2022): 5386. http://dx.doi.org/10.3390/en15155386.

Повний текст джерела
Анотація:
The world of electrical distribution is rapidly changing and is seeing more and more distributed production and steerable flexibilities. Energy communities are seen as an important innovation for the optimization of electrical consumption at a local level. A central need of the local energy markets inside energy communities is the exchange and circulation of production and consumption data, and therefore the problem of the potential leak of sensitive data must be addressed. In this paper, the context of the Lugaggia Innovation Community, a Self Consumption Community pilot project in southern Switzerland, is introduced together with the blockchain framework that was created for its internal market interaction and the rules designed for its local energy market. A cryptographic protocol from the literature, based on homomorphic encryption, is then proposed for the anonymous aggregation of production and consumption data of the individual households at a resolution of 15 min. The computational overhead associated with the protocol is then experimented and analyzed.
Стилі APA, Harvard, Vancouver, ISO та ін.
8

Castellano-Román, Manuel, Antonio Garcia-Martinez, and María Luisa Pérez López. "Social Housing Life Cycle Management: Workflow for the Enhancement of Digital Management Based on Building Information Modelling (BIM)." Sustainability 14, no. 12 (June 20, 2022): 7488. http://dx.doi.org/10.3390/su14127488.

Повний текст джерела
Анотація:
The management of the life cycle of large publicly owned social housing complexes requires a large amount of human and technological resources, the optimization of which is a desirable and shared objective. This article proposes a workflow for the enhancement of these management processes based on BIM (Building Information Modelling), a methodology capable of integrating architectural information into a three-dimensional graphic model. The proposed workflow defines the basic characteristics of the BIM model oriented toward sustainable building management and its relationship with the key moments of its life cycle. It also analyzes the architectural information associated with the models and determines which parameters are optimal for their completion from the BIM models in terms of reliability, auditability, and automation. For this purpose, a case study has been developed for a multifamily residential building in Malaga (Spain), owned by the Andalusian Housing and Rehabilitation Agency AVRA, a public agency that manages a housing stock of more than 70,000 dwellings.
Стилі APA, Harvard, Vancouver, ISO та ін.
9

Pineda Rincón, Edwar Andrés, and Luis Gabriel Moreno-Sandoval. "Design of an Architecture Contributing to the Protection and Privacy of the Data Associated with the Electronic Health Record." Information 12, no. 8 (August 2, 2021): 313. http://dx.doi.org/10.3390/info12080313.

Повний текст джерела
Анотація:
The Electronic Health Record (EHR) has brought numerous challenges since its inception that have prevented a unified implementation from being carried out in Colombia. Within these challenges, we find a lack of security, auditability, and interoperability. Moreover, there is no general vision of the patient’s history throughout its life since different systems store the information separately. This lack of unified history leads to multiple risks for patients’ lives and the leakage of private data because each system has different mechanisms to safeguard and protect the information, and in several cases, these mechanisms do not exist. Many researchers tried to build multiple information systems attempting to solve this problem. However, these systems do not have a formal and rigorous architectural design to analyze and obtain health needs through architectural drivers to construct robust systems to solve these problems. This article describes the process of designing a software architecture that provides security to the information that makes up the Electronic Health Record in Colombia (EHR). Once we obtained the architectural drivers, we proposed Blockchain mainly due to its immutable distributed ledger, consensus algorithms, and smart contracts that securely transport this sensitive information. With this design decision, we carried out the construction of structures and necessary architectural documentation. We also develop a Proof of Concept (POC) using Hyperledger Fabric according to the literature analysis review in order to build a primary health network, in addition to a Smart Contract (Chaincode) using the Go programming language to perform a performance evaluation and do a safety analysis that demonstrates that the proposed design is reliable. The proposed design allows us to conclude that it is possible to build a secure architecture that protects patient health data privacy, facilitating the EHR’s construction in Colombia.
Стилі APA, Harvard, Vancouver, ISO та ін.
10

Zaidi, Syed Yawar Abbas, Munam Ali Shah, Hasan Ali Khattak, Carsten Maple, Hafiz Tayyab Rauf, Ahmed M. El-Sherbeeny, and Mohammed A. El-Meligy. "An Attribute-Based Access Control for IoT Using Blockchain and Smart Contracts." Sustainability 13, no. 19 (September 23, 2021): 10556. http://dx.doi.org/10.3390/su131910556.

Повний текст джерела
Анотація:
With opportunities brought by the Internet of Things (IoT), it is quite a challenge to maintain concurrency and privacy when a huge number of resource-constrained distributed devices are involved. Blockchain have become popular for its benefits, including decentralization, persistence, immutability, auditability, and consensus. Great attention has been received by the IoT based on the construction of distributed file systems worldwide. A new generation of IoT-based distributed file systems has been proposed with the integration of Blockchain technology, such as the Swarm and Interplanetary File System. By using IoT, new technical challenges, such as Credibility, Harmonization, large-volume data, heterogeneity, and constrained resources are arising. To ensure data security in IoT, centralized access control technologies do not provide credibility. In this work, we propose an attribute-based access control model for the IoT. The access control lists are not required for each device by the system. It enhances access management in terms of effectiveness. Moreover, we use blockchain technology for recording the attribute, avoiding data tempering, and eliminating a single point of failure at edge computing devices. IoT devices control the user’s environment as well as his or her private data collection; therefore, the exposure of the user’s personal data to non-trusted private and public servers may result in privacy leakage. To automate the system, smart contracts are used for data accessing, whereas Proof of Authority is used for enhancing the system’s performance and optimizing gas consumption. Through smart contracts, ciphertext can be stored on a blockchain by the data owner. Data can only be decrypted in a valid access period, whereas in blockchains, the trace function is achieved by the storage of invocation and the creation of smart contracts. Scalability issues can also be resolved by using the multichain blockchain. Eventually, it is concluded from the simulation results that the proposed system is efficient for IoT.
Стилі APA, Harvard, Vancouver, ISO та ін.

Дисертації з теми "Construction of auditability"

1

Dahanayake, Sunil J. "The enactment of auditability: Developing value for money (VFM) Audit practice in the State of Victoria." Phd thesis, 2013. http://hdl.handle.net/1885/11513.

Повний текст джерела
Анотація:
Recent literature has highlighted the importance of examining the practices of auditing. However, most of the focus of previous literature has been on front stage elements, such as the audit reports and annual reports. Relatively little attention has been paid to backstage elements, such as the audit methodologies and strategic planning processes that underpin the performance of auditability. Power (1996, 1997, 2003b), Khalifa et al. (2007) and Robson et al. (2007) argue that it is necessary to understand both the audit context and the audit methodologies that underpin audit practice in order to understand how auditability is constructed. This thesis examines how regimes of auditability associated with the value for money (VFM) audit are created and enacted and focuses on the key elements of the VFM audit process namely: audit methodologies, strategic planning process and audit environment with three research questions. The three research questions addressed in this study are: how are VFM audit methodologies developed; how does the role of VFM audit methodology, as reflected by VFM audit process, change over time; how is VFM audit enacted through the strategic planning process. These research questions are explored in the context of the Victorian Auditor-General’s Office (VAGO) between 1982 and 2007. The construction of auditability is theorised by applying the concepts of framing and overflowing (Goffman 1959, 1974; Callon 1998, 1999). This study is informed by qualitative research methodology—particularly research methods attributable to critical and interpretive approaches. This study recognises three different roles that VFM audit methodologies can play (accounting device, change enabler and inscription) and that influence audit practice differentially. This study concludes that the role of VFM audit methodologies in creating auditability can change over time. It finds that the VAGO developed VFM audit methodologies to produce four categories of focus frames as VFM audit reports: auditing frames, management consultancy frames, legal frames and research frames. This study concludes that the strategic planning devices became a powerful representation material in creating an interactional link between VFM audit methodologies and the audit environment. Those strategic plans were embedded with power in order to influence and activate the VFM audit practice in harmonising the relationship between the VAGO and other actors/stakeholders in the VFM audit. The findings suggest that the VAGO developed the audit environment by implementing corporate and annual plans from 1986, and that developing VFM audit methodologies and creating an audit environment receptive to those methodologies by the VAGO established its jurisdictional rights in this area. This is reflected in the fact that the VAGO is considered an expert on VFM audit in Victoria by the Public Accounts and Estimates Committee (PAEC) of the Victorian Parliament. This study extends the argument that auditing methodologies are not passive scripts—they work as inscriptions in processing data and information to produce VFM audit reports, and provide legitimacy for public sector organisational operations. This study argues that the construction of auditability for the VFM audit is unique and it involves the development of audit methodologies and enacting them through the process of strategic planning by an Auditor-General’s Office.
Стилі APA, Harvard, Vancouver, ISO та ін.
Ми пропонуємо знижки на всі преміум-плани для авторів, чиї праці увійшли до тематичних добірок літератури. Зв'яжіться з нами, щоб отримати унікальний промокод!

До бібліографії