Fair Secure Computation with Reputation Assumptions in the Mobile Social Networks
暂无分享,去创建一个
Zhe Liu | Qiuliang Xu | Yilei Wang | Zhihua Zheng | Chuan Zhao | Zhenhua Chen | Qiuliang Xu | Chuan Zhao | Yilei Wang | Zhe Liu | Zhihua Zheng | Zhenhua Chen
[1] Yu Wang,et al. Community-based greedy algorithm for mining top-K influential nodes in mobile social networks , 2010, KDD.
[2] Joseph Y. Halpern,et al. Rational secret sharing and multiparty computation: extended abstract , 2004, STOC '04.
[3] J. Urry,et al. COORDINATING FACE-TO-FACE MEETINGS IN MOBILE NETWORK SOCIETIES , 2008 .
[4] Marta C González,et al. System of mobile agents to model social networks. , 2006, Physical review letters.
[5] David Taniar,et al. Mining Frequency Pattern from Mobile Users , 2004, KES.
[6] David M. Kreps,et al. Reputation and imperfect information , 1982 .
[7] Jonathan Katz,et al. Fair Computation with Rational Players , 2012, EUROCRYPT.
[8] Timothy Lethbridge,et al. A New Approach for the Trust Calculation in Social Networks , 2006, ICE-B.
[9] Ran Canetti,et al. Toward a Game Theoretic View of Secure Computation , 2011, Journal of Cryptology.
[10] Kay W. Axhausen,et al. Social networks and travel: Some hypotheses , 2003 .
[11] Oded Goldreich. Foundations of Cryptography: Index , 2001 .
[12] Jonathan Katz. On achieving the "best of both worlds" in secure multiparty computation , 2007, STOC '07.
[13] Masahiro Kimura,et al. Tractable Models for Information Diffusion in Social Networks , 2006, PKDD.
[14] Michael R. Lyu,et al. Mining social networks using heat diffusion processes for marketing candidates selection , 2008, CIKM '08.
[15] Hao Wang,et al. Social rational secure multi‐party computation , 2016, Concurr. Comput. Pract. Exp..
[16] M. Nowak,et al. Tit for tat in heterogeneous populations , 1992, Nature.
[17] Richard Cleve,et al. Limits on the security of coin flips when half the processors are faulty , 1986, STOC '86.
[18] Oded Goldreich,et al. Foundations of Cryptography: List of Figures , 2001 .
[19] Yehuda Lindell,et al. Complete Fairness in Secure Two-Party Computation , 2011, JACM.
[20] John Urry,et al. Social networks, travel and talk. , 2003, The British journal of sociology.
[21] Tracy L. M. Kennedy,et al. Connected Lives: The Project1 , 2006 .
[22] Moni Naor,et al. An Optimally Fair Coin Toss , 2015, Journal of Cryptology.
[23] David Taniar,et al. Mobile Data Mining by Location Dependencies , 2004, IDEAL.
[24] Andrew Chi-Chih Yao,et al. Protocols for secure computations , 1982, FOCS 1982.
[25] David Taniar,et al. On Mining Movement Pattern from Mobile Users , 2007, Int. J. Distributed Sens. Networks.
[26] W. Hamilton,et al. The evolution of cooperation. , 1984, Science.
[27] Mirco Musolesi,et al. Sensing meets mobile social networks: the design, implementation and evaluation of the CenceMe application , 2008, SenSys '08.
[28] David Taniar,et al. A Novel Structure and Access Mechanism for Mobile Data Broadcast in Digital Ecosystems , 2011, IEEE Transactions on Industrial Electronics.
[29] C. Pandu Rangan,et al. Rational Secret Sharing with Repeated Games , 2008, ISPEC.
[30] John Kelley,et al. WhozThat? evolving an ecosystem for context-aware mobile social networks , 2008, IEEE Network.
[31] Ran Canetti,et al. Security and Composition of Multiparty Cryptographic Protocols , 2000, Journal of Cryptology.
[32] Munindar P. Singh,et al. A Social Mechanism of Reputation Management in Electronic Communities , 2000, CIA.
[33] Zhe Liu,et al. Fair Computation with Tit-for-Tat Strategy , 2013, 2013 5th International Conference on Intelligent Networking and Collaborative Systems.
[34] Ran Canetti,et al. Universally composable security: a new paradigm for cryptographic protocols , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.