1. BURKE J, ESTRIN D, HANSEN M, et al. Participatory sensing. Proceedings of 1st Workshop on World-Sensor-Web: Mobile Device Centric Sensory Networks and Applications, 2006, Oct 31-Nov 3, Boulder, CO, USA. New York, NY, USA: ACM, 2006: 117-134
2. ESTRIN D. Participatory sensing: Applications and architecture. Proceedings of the 8th ACM International Conference on Mobile Systems, Applications, and Services (MobiSys’10), 2010, Jun 15-18, San Francisco, CA, USA. New York, NY, USA : ACM, 2010: 12-42
3. ZHAO G S, LIU D M, WANG J. Cloud security situation prediction method based on grey wolf optimization and BP neural network. The Journal of China Universities of Posts and Telecommunications, 2020, 27(6): 30-41
4. CUI Y, SONG J, MIAO C C. Mobile cloud computing research progress and trends. Chinese Journal of Computers, 2017, 40(2): 273-295 (in Chinese)
5. WU Z J, CUI Z H ,WANG C Y, et al. Access control scheme with attribute revocation for SWIM. The Journal of China Universities of Posts and Telecommunications, 2017, 24(6): 49-54
6. WANG C J, KU W S. Anonymous sensory data collection approach for mobile participatory sensing. Proceedings of IEEE 2012 International Conference on Data Engineering Workshops (ICDEW’12), 2012, Apr 1-5, Arlington, VA, USA. Piscataway, NJ, USA: IEEE, 2012: 220-227
7. HUANG K L, KANHERE S S, HU W. Preserving privacy in participatory sensing systems. Computer Communications, 2010, 33(11): 1266-1280
8. XU Z, LI Z, CHEN X. Multitask assignment algorithm for mobile crowdsensing. Journal of Computer Applications, 2017, 37(1): 18-23 (in Chinese)
9. MURSHED M, SABRINA T, IQBAL A, et al. A subset coding based k-anonymization technique to trade-off location privacy and data integrity in participatory sensing systems. Proceedings of IEEE 2011 International Symposium on Network Computing and Applications (NCA’11), 2011, Aug 25-27, Cambridge, MA, USA. Piscataway, NJ, USA: IEEE, 2011: 107-114
10. CHRISTIN D, ROSSKOPF C, HOLLICK M, et al. Incognisense: Ananonymity-preserving reputation framework for participatory sensing applications. Pervasive and Mobile Computing, 2013, 9(3): 357-371
11. GAO S, MA J, SHI W, et al. TrPF: A trajectory privacy-preserving pramework for participatory sensing. IEEE Transactions on Information Forensics & Security, 2013, 8(6): 874-887
12. RESTUCCIA F, DAS S K. FIDES: A trust-based framework for secure user incentivization in participatory sensing. Proceedings of the IEEE 15th International Symposium on a Word of Wireless, Mobile and Multimedia Networks (WoWMoM’14), 2014, Jun 19, Sydney, Australia. Piscataway, NJ, USA: IEEE, 2014: 393-402
13. GOLDWASSER S, MICALI S, RACKOFF C. The Knowledge Complexity of Interactive Proof-systems. Proceedings of the 17th Annual ACM Symposium on Theory of Computing (STOC'85), 1985, May 6-8, Providence, RI, USA. New York, NY, USA : ACM, 1985: 291-304
14. BENSASSON E, CHIESA A, TROMER E, et al. Succinct non-interactive zero-knowledge for a von Neumann architecture. Proceedings of the 23rd USENIX Conference on Security Symposium, 2014, Aug 20-22, San Diego, CA, USA. Berkeley, CA, USA: USENIX Association, 2014: 781-796
15. BELLARE M, PALACIO A. The knowledge-of-exponent assumptions and 3-round zero-knowledge protocols. Advances in Cryptology: Proceedings of the 24th Annual International Cryptology Conference (CRYPTO’04), 2004, Aug 15-19, Santa Barbara, CA, USA. LNCS 3152. Berlin,Germany: Springer, 2004: 273-289
16. LU Y, TANG Q, WANG G L. ZebraLancer: Private and anonymous crowdsourcing system atop open blockchain. Proceedings of IEEE 38th International Conference on Distributed Computing Systems (ICDCS’18), 2018, Jul 2-6, Vienna, Austria. Piscataway, NJ, USA: IEEE, 2018: 853-865
17. ZHAO G S, ZHANG H, WANG J. A Mobile crowdsensing data security delivery model based on tangle network. Journal of Electronics & Information Technology, 2020, 42(4): 965-971 (in Chinese)
18. LI M, WENG J, YANG A J, et al. CrowdBC: A Blockchain-based decentralized framework for crowdsourcing. IEEE Transactions on Parallel and Distributed Systems, 2019, 30(6): 1251-1266
19. MOU X Y, LIAO Y W, ZHAO G S, et al. Crowd sensing user credibility incentive method based on tangle network. Journal of Chinese Mini-Micro Computer Systems, 2021, 42(7): 1511-1517 (in Chinese)
20. WU Y, ZENG J R, PENG H, et al. Survey on incentive mechanisms for crowd sensing. Journal of Software, 2016, 27(8): 2025-2047 (in Chinese)
21. SUN T T, HUANG Z F, ZHU H D, et al. Prediction of regional traffic congestion patterns based on hidden Markov model. Mathematics in Practice and Theory, 2020, 50(21): 98-108 (in Chinese)
22. RUFFING T, MORENO-SANCHEZ P. ValueShuffle: Mixing confidential transactions for comprehensive transaction privacy in bitcoin. Financial Cryptography and Data Security: Proceedings of the 21st International Conference on Financial Cryptography and Data Security (FC’17), 2017, Apr 3-7, Sliema, Malta. LNSC 10323. Berlin,Germany: Springer, 2017: 133-154
23. PEDERSEN T P. Non-interactive and information-theoretic secure verifiable secret sharing. Advances in Cryptology: Proceedings of the 11th Annual International Cryptology Conference (CRYPTO'91), 1991, Aug 11-15, Santa Barbara, CA, USA. LNCS 576. Berlin, Germany: Springer, 1991: 129-140
24. JUNG T, LI X Y, WAN M. Collusion-tolerable privacy-preserving sum and product calculation without secure channel. IEEE Transactions on Dependable and Secure Computing, 2015 12(1): 45-57
|