Privacy-preserving incentive and rewarding scheme for crowd computing in social media
暂无分享,去创建一个
Huaqun Wang | Debiao He | Jia Yu | D. He | Huaqun Wang | Jia Yu
[1] Boi Faltings,et al. Incentive Mechanisms for Community Sensing , 2014, IEEE Transactions on Computers.
[2] Kim-Kwang Raymond Choo,et al. PAT: A precise reward scheme achieving anonymity and traceability for crowdcomputing in public clouds , 2018, Future Gener. Comput. Syst..
[3] Huaqun Wang,et al. Incentive and Unconditionally Anonymous Identity-Based Public Provable Data Possession , 2019, IEEE Transactions on Services Computing.
[4] Lei Chen,et al. Free Market of Crowdsourcing: Incentive Mechanism Design for Mobile Sensing , 2014, IEEE Transactions on Parallel and Distributed Systems.
[5] Chunming Tang,et al. A construction of linear codes and their complete weight enumerators , 2017, Finite Fields Their Appl..
[6] Matthew K. Franklin,et al. Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.
[7] Tassos Dimitriou,et al. Privacy-respecting auctions and rewarding mechanisms in mobile crowd-sensing applications , 2017, J. Netw. Comput. Appl..
[8] Yuguang Fang,et al. A Privacy-Preserving Scheme for Incentive-Based Demand Response in the Smart Grid , 2016, IEEE Transactions on Smart Grid.
[9] Andrés Marín López,et al. Private cloud and media privacy in social networks , 2012, 2012 IEEE Second International Conference on Consumer Electronics - Berlin (ICCE-Berlin).
[10] Matthias R. Brust,et al. The Privacy Exposure Problem in Mobile Location-Based Services , 2016, 2016 IEEE Global Communications Conference (GLOBECOM).
[11] Jemal H. Abawajy,et al. Privacy Preserving Social Network Data Publication , 2016, IEEE Communications Surveys & Tutorials.
[12] T. Hwang,et al. Convertible ring signature , 2005 .
[13] Brijesh Kumar Chaurasia,et al. Conditional Privacy through Ring Signature in Vehicular Ad-hoc Networks , 2011, Trans. Comput. Sci..
[14] Richard T. B. Ma,et al. Distributed Caching via Rewarding: An Incentive Scheme Design in P2P-VoD Systems , 2014, IEEE Transactions on Parallel and Distributed Systems.
[15] Richard Chbeir,et al. Privacy in Online Social Networks , 2013, Security and Privacy Preserving in Social Networks.
[16] Siu-Ming Yiu,et al. Efficient Identity Based Ring Signature , 2005, ACNS.
[17] Vitaly Shmatikov,et al. De-anonymizing Social Networks , 2009, 2009 30th IEEE Symposium on Security and Privacy.
[18] Josep Domingo-Ferrer,et al. TPP: Traceable Privacy-Preserving Communication and Precise Reward for Vehicle-to-Grid Networks in Smart Grids , 2015, IEEE Transactions on Information Forensics and Security.
[19] Jia Yu,et al. Strong Key-Exposure Resilient Auditing for Secure Cloud Storage , 2017, IEEE Transactions on Information Forensics and Security.
[20] Xiangfeng Luo,et al. Crowdsourcing Based Description of Urban Emergency Events Using Social Media Big Data , 2020, IEEE Transactions on Cloud Computing.
[21] Hovav Shacham,et al. Short Signatures from the Weil Pairing , 2001, J. Cryptol..
[22] Andrew Raij,et al. A Survey of Incentive Techniques for Mobile Crowd Sensing , 2015, IEEE Internet of Things Journal.
[23] Jian Pei,et al. The k-anonymity and l-diversity approaches for privacy preservation in social networks against neighborhood attacks , 2011, Knowledge and Information Systems.
[24] Min Sha,et al. Gauss factorials of polynomials over finite fields , 2017 .
[25] Shudi Yang,et al. The weight distributions of two classes of p-ary cyclic codes with few weights , 2015, Finite Fields Their Appl..
[26] Jinguang Han,et al. VOD-ADAC: Anonymous Distributed Fine-Grained Access Control Protocol with Verifiable Outsourced Decryption in Public Cloud , 2020, IEEE Transactions on Services Computing.
[27] Srikanth V. Krishnamurthy,et al. Secret message sharing using online social media , 2014, 2014 IEEE Conference on Communications and Network Security.
[28] A. Kaplan,et al. Users of the world, unite! The challenges and opportunities of Social Media , 2010 .
[29] Dong Xuan,et al. Incentive-Driven and Privacy-Preserving Message Dissemination in Large-Scale Mobile Networks , 2014, IEEE Transactions on Parallel and Distributed Systems.
[30] Dongdai Lin,et al. Complete weight enumerators of two classes of linear codes , 2017, Discret. Math..
[31] Natalia Criado,et al. Resolving Multi-Party Privacy Conflicts in Social Media , 2015, IEEE Transactions on Knowledge and Data Engineering.
[32] Mohsen Guizani,et al. Privacy and incentive mechanisms in people-centric sensing networks , 2015, IEEE Communications Magazine.
[33] Julián Salas,et al. A data driven anonymization system for information rich online social network graphs , 2016, Expert Syst. Appl..
[34] Germán Sáez,et al. Forking Lemmas for Ring Signature Schemes , 2003, INDOCRYPT.
[35] Joseph K. Liu,et al. Lightweight Anonymous Authentication for Ad Hoc Group: A Ring Signature Approach , 2015, ProvSec.
[36] Wenting Shen,et al. Remote data possession checking with privacy-preserving authenticators for cloud storage , 2017, Future Gener. Comput. Syst..
[37] Huaqun Wang,et al. Identity-Based Proxy-Oriented Data Uploading and Remote Data Integrity Checking in Public Cloud , 2016, IEEE Transactions on Information Forensics and Security.
[38] Koutarou Suzuki,et al. Traceable Ring Signature , 2007, Public Key Cryptography.
[39] A. Miyaji,et al. New Explicit Conditions of Elliptic Curve Traces for FR-Reduction , 2001 .
[40] Yael Tauman Kalai,et al. How to Leak a Secret: Theory and Applications of Ring Signatures , 2001, Essays in Memory of Shimon Even.
[41] Ying Yu,et al. Key Technology Research on User Identity Resolution across Multi-social Media , 2015, 2015 International Conference on Cloud Computing and Big Data (CCBD).