000823144 000__ 03527cam\a2200505Ki\4500 000823144 001__ 823144 000823144 005__ 20230306144011.0 000823144 006__ m\\\\\o\\d\\\\\\\\ 000823144 007__ cr\un\nnnunnun 000823144 008__ 170712s2018\\\\sz\\\\\\ob\\\\000\0\eng\d 000823144 019__ $$a993432953$$a993683214$$a1005134471$$a1011954877 000823144 020__ $$a9783319602349$$q(electronic book) 000823144 020__ $$a3319602349$$q(electronic book) 000823144 020__ $$z9783319602332 000823144 020__ $$z3319602330 000823144 0247_ $$a10.1007/978-3-319-60234-9$$2doi 000823144 035__ $$aSP(OCoLC)ocn993590599 000823144 035__ $$aSP(OCoLC)993590599$$z(OCoLC)993432953$$z(OCoLC)993683214$$z(OCoLC)1005134471$$z(OCoLC)1011954877 000823144 040__ $$aYDX$$beng$$erda$$cYDX$$dN$T$$dEBLCP$$dGW5XE$$dN$T$$dOCLCF$$dCOO$$dAZU$$dUAB$$dU3W$$dCAUOI 000823144 049__ $$aISEA 000823144 050_4 $$aQ342 000823144 08204 $$a006.3$$223 000823144 24500 $$aCo-utility :$$btheory and applications /$$cJosep Domingo-Ferrer, David Sánchez, editors. 000823144 264_1 $$aCham, Switzerland :$$bSpringer,$$c[2018]. 000823144 264_4 $$c©2018 000823144 300__ $$a1 online resource. 000823144 336__ $$atext$$btxt$$2rdacontent 000823144 337__ $$acomputer$$bc$$2rdamedia 000823144 338__ $$aonline resource$$bcr$$2rdacarrier 000823144 347__ $$atext file$$bPDF$$2rda 000823144 4901_ $$aStudies in systems, decision and control ;$$vvolume 110 000823144 504__ $$aIncludes bibliographical references. 000823144 5050_ $$aCo-Utility: Designing Self-Enforcing and Mutually Beneficial Protocols -- On the Different Forms of Individual and Group Strategic Behavior,and Their Impact on Efficiency -- Co-Utile P2P Anonymous Keyword Search -- Co-Utile Enforcement of Digital Oblivion -- Self-Enforcing Collaborative Anonymization Via Co-Utility -- Aspects of Coalitions for Environmental Protection under Co-utility. 000823144 506__ $$aAccess limited to authorized users. 000823144 520__ $$aThis book explores the theoretical foundations of co-utility as well as its application to a number of areas, including distributed reputation management, anonymous keyword search, collaborative data anonymization, digital oblivion, peer-to-peer (P2P) content distribution, ridesharing for sustainable mobility, environmental economy, business model design and the collaborative economy. It evolved from presentations at the 1st Co-Utility Workshop, "held in Tarragona, Spain, on March 10?11, 2016." How can we guarantee that a global society without a common legal framework operates smoothly? If generosity, honesty and helpfulness do not arise spontaneously, one approach would be to design transactions so that helping others remains the best rational option. This is precisely the goal of co-utility, which can be defined in game-theoretic terms as any interaction between peers in which the best option for a player to maximize her or his utility is to make sure the other players also enjoy a fair share of utility (for example, functionality, security or privacy). Therefore, a protocol or mechanism designed using the co-utility principle ensures that helping others is the best rational option, even if players are selfish. 000823144 588__ $$aDescription based on print version record. 000823144 650_0 $$aComputational intelligence. 000823144 7001_ $$aDomingo-Ferrer, Josep,$$eeditor. 000823144 7001_ $$aSánchez, David$$c(Computer scientist),$$eeditor. 000823144 77608 $$iPrint version: $$z9783319602332$$z3319602330$$w(OCoLC)987281623 000823144 830_0 $$aStudies in systems, decision and control ;$$vv. 110. 000823144 852__ $$bebk 000823144 85640 $$3SpringerLink$$uhttps://univsouthin.idm.oclc.org/login?url=http://link.springer.com/10.1007/978-3-319-60234-9$$zOnline Access$$91397441.1 000823144 909CO $$ooai:library.usi.edu:823144$$pGLOBAL_SET 000823144 980__ $$aEBOOK 000823144 980__ $$aBIB 000823144 982__ $$aEbook 000823144 983__ $$aOnline 000823144 994__ $$a92$$bISE