{“id”:“https://openalex.org/W2981714297“,”doi“:”https://doi.org/10.1007/978-3-030-33716-2_14“,”title“:”On Trust Confusional、Trust Ignorant和Trust Transitions“,”display_name“:”On Trust Confusional,Trust Inorant和信任转换“,”publication_year“:2019,”publiction_date“:”2019-01-01“,”ids“:{”openalex“:”https://openalex.org/W2981714297“,”doi“:”https://doi.org/10.1007/978-3-030-33716-2_14“,”mag“:”2981714297“},”language“:”en“,”primary_location“:{”is_oa“:false,”landing_page_url“:”https://doi.org/10.1007/978-3-030-33716-2_14“,”pdf_url“:空,”源“:{”id“:”https://openalex.org/S4210185096“,”display_name“:”IFIP advancess in information and communication technology“,”issn_l“:”1868-4238“,”isn“:[”1868-4288“,”1868-42.2X“],”is_oa“:false,”is.in_doaj“:false,”is_core“:true,”host_organization“:”https://openalex.org/P4310318900“,”“host_organization_name”:“Springer Science+Business Media”,“host_organization_lineage”:[“https://openalex.org/P431031965","https://openalex.org/P4310318900“],”host_organization_lineage_names“:[”Springer Nature“,”Springer-Science+Business Media“],“type”:“book-series”},“license”:null,“licence_id”:nul,“version”:null,“is_accepted”:false,“is_published”:false},”type“:”book-chapter“,”type_crossref“:“book-chapter”,”indexed_in“:[“crossref”],“open_access”:{“is_oa”:true,“oa_status”:“green”,“oa_url”:https://inria.hal.science/hal-03182612/document(英文)“,”any_repository_has_fulltext“:true},”authorships“:[{”author_position“:”第一“,”作者“:{”id“:”https://openalex.org/A5028385676“,”display_name“:”川崎骏“,”兽人“:”https://orcid.org/0000-0001-9951-9408},“机构”:[{“id”:https://openalex.org/I190508380“,”display_name“:”爱知理工学院“,”ror“:”https://ror.org/02qsepw74“,”country_code“:”JP“,”type“:“教育”,”世系“:[”https://openalex.org/I190508380“]}],”国家“:[”JP“],”is_corresponding“:true,”raw_author_name“:”Yoshinobu Kawabe“,”raw _ afiliation_strings“:[“日本丰田爱知技术学院工商管理与计算机科学研究生院”],”affiliations“:”日本丰田爱知理工学院工商管理与计算机科学研究生院“,“institution_ids”:[“https://openalex.org/I190508380“]}]},{”author_position“:”middle“,”author“:{”id“:”https://openalex.org/A5015534419“,”display_name“:”Yohei Koizumi“,”orcid“:”https://orcid.org/0000-0002-9254-6558},“机构”:[{“id”:https://openalex.org/I98285908“,”display_name“:”大阪大学“,”ror“:”https://ror.org/035t8zc32“,”country_code“:”JP“,”type“:“教育”,”世系“:[”https://openalex.org/I98285908“]}],”国家“:[”JP“],”is_corresponding“:false,”raw_author_name“:”Yuki Koizumi“,”raw_affiliation_strings“:[“日本大阪住田大阪大学信息科学与技术研究生院”],”affiliations“:[{”raw_affiliation_string“:”日本大阪住田大坂大学信息科技研究生院“,”机构ID“:[”https://openalex.org/I98285908“]}]},{”author_position“:”middle“,”author“:{”id“:”https://openalex.org/A5082363831“,”display_name“:”Takeshi Ohki“,”orcid“:”https://orcid.org/0000-0002-6328-0754},“机构”:[{“id”:https://openalex.org/I1298590031“,”display_name“:”静冈大学“,”ror“:”https://ror.org/01w6wtk13“,”country_code“:”JP“,”type“:“教育”,”世系“:[”https://openalex.org/I1298590031“]}],”国家“:[”JP“],”is_corresponding“:false,”raw_author_name“:”Tetsushi Ohki“,”raw_affiliation_strings“:[“日本静冈静冈大学科学技术研究生院”],”affiliations“:[{”raw_affiliation_string“:”日本静冈大学科技研究生院“,”institution_ids“:[https://openalex.org/I1298590031“]}]},{”author_position“:”middle“,”author“:{”id“:”https://openalex.org/A5044555670“,”display_name“:”Masakatsu Nishigaki“,”orcid“:null},”institutions“:[{”id“:”https://openalex.org/I1298590031“,”display_name“:”静冈大学“,”ror“:”网址:https://ror.org/01w6wtk13“,”country_code“:”JP“,”type“:“教育”,”世系“:[”https://openalex.org/I1298590031“]}],”国家“:[”JP“],”is_corresponding“:false,”raw_author_name“:”Masakatsu Nishigaki“,”raw _ afiliation_strings“:[“日本静冈静冈大学科学技术研究生院”],”affiliations“:[{”raw _affiliation_strong“:”日本静冈大学科技研究生院“,”institution_ids“:[https://openalex.org/I1298590031“]}]},{”author_position“:”middle“,”author“:{”id“:”https://openalex.org/A5051127358“,”display_name“:”Takeshi Hasegawa“,”orcid“:”https://orcid.org/0000-0001-5574-9869},“机构”:[{“id”:https://openalex.org/I98285908“,”display_name“:”大阪大学“,”ror“:”https://ror.org/035t8zc32“,”country_code“:”JP“,”type“:“教育”,”世系“:[”https://openalex.org/I98285908“]}],”countries“:[”JP“],”is_corresponding“:false,”raw_author_name“:”Toru Hasegawa“,”raw_affiliation_strings“:[[”日本大阪住田大阪大学信息科学与技术研究生院“],“affiliations”:[{“raw_affilition_string”:“日本大阪住田大坂大学信息科技研究生院”,“机构ID“:[”https://openalex.org/I98285908“]}]},{”author_position“:”last“,”author“:{”id“:”https://openalex.org/A5076405265“,”display_name“:”Tetsuhisa Oda“,”orcid“:null},”institutions“:[{”id“:”https://openalex.org/I190508380“,”display_name“:”爱知理工学院“,”ror“:”https://ror.org/02qsepw74“,”country_code“:”JP“,”type“:“教育”,”世系“:[”https://openalex.org/I190508380“]}],”国家“:[”JP“],”is_corresponding“:false,”raw_author_name“:”Tetsuhisa Oda“,”raw_affiliation_strings“:[“日本丰田爱知技术学院工商管理与计算机科学研究生院”],”affiliations“:”日本丰田爱知理工学院工商管理与计算机科学研究生院“,“institution_ids”:[“https://openalex.org/I190508380“]}]}],”countries_disticont_count“:1,”institutions_disticent_count”:3,”corresponding_author_ids“:[”https://openalex.org/A5028385676“],”对应的机构ID“:[”https://openalex.org/I190508380“],”apc_list“:null,”apc _ paid“:null,”fwci“:null,”has_fulltext“:true,”fulltext_origin“:”pdf“,”cited_by_count“:0,”ciped_by_percentile_year“:{”min“:0”max“:66},”biblio“:{volume”:null:{“id”:https://openalex.org/T10927“,”display_name“:”在线环境中的信任和声誉系统“,”score“:0.9971,”subfield“:{”id“:”https://openalex.org/subfields/3312“,”display_name“:”社会学与政治学“},”field“:{”id“:”https://openalex.org/fields/33“,”display_name“:”社会科学“},”域“:{”id“:”https://openalex.org/domains/2“,”display_name“:”社会科学“}},”主题“:[{”id“:”https://openalex.org/T10927“,”display_name“:”在线环境中的信任和声誉系统“,”score“:0.9971,”subfield“:{”id“:”https://openalex.org/subfields/3312“,”display_name“:”社会学与政治学“},”field“:{”id“:”https://openalex.org/fields/33“,”display_name“:”社会科学“},”域“:{”id“:”https://openalex.org/domains/2“,”“display_name”:“社会科学”}},{”id“:”https://openalex.org/T10237“,”“display_name”:“高级加密方案和协议”,“score”:0.9944,“subfield”:{“id”:“https://openalex.org/subfields/1702“,”display_name“:”Artificial Intelligence“},”field“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}},{”id“:”https://openalex.org/T11010“,”display_name“:”逻辑编程与知识表示“,”score“:0.9864,”subfield“:{”id“:”https://openalex.org/subfields/1702“,”display_name“:”Artificial Intelligence“},”field“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}}],”关键词“:[{”id“:”https://openalex.org/keywords/trust网站“,”display_name“:”信任“,”分数“:0.547736},{”id“:”https://openalex.org/keywords/knowledge-representation网站“,”display_name“:”知识表示“,”score“:0.512954}],”concepts“:[{”id“:”https://openalex.org/C198104137,“wikidata”:https://www.wikidata.org/wiki/Q974688“,”display_name“:”通信源“,”level“:2,”score“:0.8731036},{”id“:”https://openalex.org/C2778321746,“wikidata”:https://www.wikidata.org/wiki/Q621922“,”display_name“:”不信任“,”级别“:2,”分数“:0.85049325},{”id“:”https://openalex.org/C153701036,“wikidata”:https://www.wikidata.org/wiki/Q659974“,”display_name“:”可信“,”level“:2,”score“:0.72070414},{”id“:”https://openalex.org/C2776359362,“wikidata”:https://www.wikidata.org/wiki/Q2145286“,”display_name“:”Representation(politics)“,”level“:3,”score“:0.6991164},{”id“:”https://openalex.org/C41008148,“wikidata”:https://www.wikidata.org/wiki/Q21198“,”display_name“:”计算机科学“,”level“:0,”score“:0.68841195},{”id“:”https://openalex.org/C113839178,“wikidata”:https://www.wikidata.org/wiki/Q7631418“,”display_name“:”主观逻辑“,”level“:3,”score“:0.575036},{”id“:”https://openalex.org/C76144217,“wikidata”:https://www.wikidata.org/wiki/Q5421695(网址:https://www.wikidata.org/wiki/Q5421695)“,”display_name“:”Express trust“,”level“:2,”score“:0.5601946},{”id“:”https://openalex.org/C160521178,“wikidata”:https://www.wikidata.org/wiki/Q5157345“,”display_name“:”计算信任“,”level“:3,”score“:0.48442248},{”id“:”https://openalex.org/C154800190,“wikidata”:https://www.wikidata.org/wiki/Q16941470“,”display_name“:”信任锚“,”level“:4,”score“:0.48408213},{”id“:”https://openalex.org/C38652104,“wikidata”:https://www.wikidata.org/wiki/Q3510521“,”display_name“:”计算机安全“,”level“:1,”score“:0.43254507},{”id“:”https://openalex.org/C80444323,“wikidata”:https://www.wikidata.org/wiki/Q2878974“,”display_name“:”理论计算机科学“,”level“:1,”score“:0.39903474},{”id“:”https://openalex.org/C108827166,“wikidata”:https://www.wikidata.org/wiki/Q175975“,”display_name“:”Internet隐私“,”level“:1,”score“:0.36876836},{”id“:”https://openalex.org/C15744967,“wikidata”:https://www.wikidata.org/wiki/Q9418“,”display_name“:”心理学“,”等级“:0,”分数“:0.30232027},{”id“:”https://openalex.org/C154945302,“wikidata”:https://www.wikidata.org/wiki/Q11660“,”display_name“:”人工智能“,”level“:1,”score“:0.1699484},{”id“:”https://openalex.org/C17744445,“wikidata”:https://www.wikidata.org/wiki/Q36442“,”display_name“:”政治学“,”level“:0,”score“:0.13557383},{”id“:”https://openalex.org/C39549134,“wikidata”:https://www.wikidata.org/wiki/Q133080“,”display_name“:”公共关系“,”level“:1,”score“:0.11705989},{”id“:”https://openalex.org/C31258907,“wikidata”:https://www.wikidata.org/wiki/Q1301371“,”display_name“:”计算机网络“,”level“:1,”score“:0.091603816},{”id“:”https://openalex.org/C48798503,“wikidata”:https://www.wikidata.org/wiki/Q877546“,”display_name“:”信誉“,”等级“:2,”分数“:0.0},{”id“:”https://openalex.org/C94625758,“wikidata”:https://www.wikidata.org/wiki/Q7163“,”display_name“:”政治“,”级别“:2,”分数“:0.0},{”id“:”https://openalex.org/C49937458,“wikidata”:https://www.wikidata.org/wiki/Q2599292“,”display_name“:”概率逻辑“,”level“:2,”score“:0.0},{”id“:”https://openalex.org/C199539241,“wikidata”:https://www.wikidata.org/wiki/Q7748“,”display_name“:”Law“,”level“:1,”score“:0.0},{”id“:”https://openalex.org/C542102704,“wikidata”:https://www.wikidata.org/wiki/Q183257“,”display_name“:”心理治疗师“,”level“:1,”score“:0.0}],”mesh“:[],”locations_count“:4,”location“:[{”is_oa“:false,”landing_page_url“:”https://doi.org/10.1007/978-3-030-33716-2_14“,”pdf_url“:空,”源“:{”id“:”https://openalex.org/S4210185096“,”display_name“:”IFIP advancess in information and communication technology“,”issn_l“:”1868-4238“,”isn“:[”1868-4288“,”1868-42.2X“],”is_oa“:false,”is.in_doaj“:false,”is_core“:true,”host_organization“:”https://openalex.org/P4310318900“,”“host_organization_name”:“Springer Science+Business Media”,“host_organization_lineage”:[“https://openalex.org/P431031965","https://openalex.org/P4310318900“],”host_organization_lineage_names“:[”Springer Nature“,”Springer-Science+Business Media“],“type”:“book-series”},“license”:null,“licence_id”:nul,“version”:null,“is_accepted”:false,“is_published”:false},{“is_oa”:true,“landing_page_url”:“https://hal.inia.fr/hal-03182612,“pdf_url”:https://inria.hal.science/hal-03182612/document(英文),“源”:{“id”:https://openalex.org/S4306402512“,”display_name“:”HAL(通信科学指导中心)“,”issn_l“:null,”issn“:null,”is_oa“:true,”is-in_doaj“:false,”is_core“:false,”host_organization“:”https://openalex.org/I1294671590“,”“host_organization_name”:“国家科学研究中心”,“host_ordanization_lineage”:[“https://openalex.org/I1294671590“],”host_organization_lineage_names“:[”Centre National de la Recherche Scientifique“],“type”:“repository”},“license”:“cc-by”,“licence_id”:“https://openalex.org/licenses/cc-by“,”version“:”submittedVersion“,”is_accepted“:false,”is_published“:false},{”is_oa“:true,”landing_page_url“:”https://hal.inia.fr/hal-03182612/file/491176_1_En_14_Chapter.pdf,“pdf_url”:https://hal.inia.fr/hal-03182612/file/491176_1_En_14_Chapter.pdf,“源”:{“id”:https://openalex.org/S4306402512“,”display_name“:”HAL(通信科学指导中心)“,”issn_l“:null,”issn“:null,”is_oa“:true,”is-in_doaj“:false,”is_core“:false,”host_organization“:”https://openalex.org/I1294671590“,”“host_organization_name”:“国家科学研究中心”,“host_ordanization_lineage”:[“https://openalex.org/I1294671590“],”host_organization_lineage_names“:[”Centre National de la Recherche Scientifique“],“type”:“repository”},“license”:“cc-by”,“licence_id”:“https://openalex.org/licenses/cc-by“,”version“:”submittedVersion“,”is_accepted“:false,”is_published“:false},{”is_oa“:true,”landing_page_url“:”https://hal.inia.fr/hal-03182612/document,“pdf_url”:https://hal.inia.fr/hal-03182612/document,“源”:{“id”:https://openalex.org/S4306402512“,”display_name“:”HAL(通信科学指导中心)“,”issn_l“:null,”issn“:null,”is_oa“:true,”is-in_doaj“:false,”is_core“:false,”host_organization“:”https://openalex.org/I1294671590“,”“host_organization_name”:“国家科学研究中心”,“host_ordanization_lineage”:[“https://openalex.org/I1294671590“],”host_organization_lineage_names“:[”Centre National de la Recherche Scientifique“],“type”:“repository”},“license”:“cc-by”,“licence_id”:“https://openalex.org/licenses/cc-by“,”version“:”submittedVersion“,”is_accepted“:false,”is_published“:false}],”best_oa_location“:{”is_oa“:true,”landing_page_url“:”https://hal.inia.fr/hal-03182612,“pdf_url”:https://inria.hal.science/hal-03182612/文档,“源”:{“id”:https://openalex.org/S4306402512“,”display_name“:”HAL(通信科学指导中心)“,”issn_l“:null,”issn“:null,”is_oa“:true,”is-in_doaj“:false,”is_core“:false,”host_organization“:”https://openalex.org/I1294671590“,”“host_organization_name”:“国家科学研究中心”,“host_ordanization_lineage”:[“https://openalex.org/I1294671590“],”host_organization_lineage_names“:[”Centre National de la Recherche Scientifique“],“type”:“repository”},“license”:“cc-by”,“licence_id”:“https://openalex.org/licenses/cc-by“,”version“:”submittedVersion“,”is_accepted“:false,”is_published“:false},”sustainable_development_goals“:[{”id“:”https://metadata.un.org/sdg/10“,”score“:0.43,”display_name“:”Reduced不等式“}],”grants“:[],”datasets“:[],”versions“:[】,”referenced_works_count“:13,”referrenced_works“:【”https://openalex.org/W1063290030","https://openalex.org/W1546021725","https://openalex.org/W1875351242","https://openalex.org/W1986742968","https://openalex.org/W2093258993","https://openalex.org/W2122578209","https://openalex.org/W2142515856","https://openalex.org/W2328819335","https://openalex.org/W2484028937","https://openalex.org/W2622258299","https://openalex.org/W2896886227","https://openalex.org/W2914728526","https://openalex.org/W4234587807“],”related_works“:[”https://openalex.org/W4385687966","https://openalex.org/W2971973541","https://openalex.org/W2810582408","https://openalex.org/W2547460908","https://openalex.org/W2136092929","https://openalex.org/W2128649519","https://openalex.org/W2121112638","https://openalex.org/W2101340738","https://openalex.org/W2016323158","https://openalex.org/W1579892909“],”ngrams_url“:”https://api.openalex.org/works/W2981714297/ngrams网站“,”“abstract_inverted_index”:{“This”:[0],“paper”:[1],“introduces”:[2],“a”:[3,42,71],“二维”:[4,67],“representation”:[5,80],“for”:[6],“trust”:[7,68,79],“values”:[8,69],“that”:[9],“uses”:[10],“two”:[11],“metrics:”:“:[12],“\u201ctrust\u201d”:[13],“and”:[14],76],“\u201cdistrust.\u201d”:[15],“With”:[16],“This”:[17],“representation”:[18],“we”:[19],“can”:[20,38],“deal”:[21],“with”:[22,46,70,81],“such”:[23],“矛盾”:[24],“arguments”:[25],“as”:[26],“\u201cThe”:[27],“message”:[28,43,51],“is”:[29,44,52],“basically”:[30],“trustable”:[31],“but”:[32,49],“symballous”:[33],“not”:[3],“trusived.”:[35],“这样”:[36],“情况”:[37],“是”:[39],“引起”:[40],“当”:[41],“一致”:[45],“其他”:[47],“消息”:[48],“the”:[50,64],“sent”:[53],“from”:[54],“an”:[55],“unknown”:[56],“发送方”:[57],“We”:[58],“also”:[P9],“explore”:[60],“how”:[61],“to”:[62],“analyze”:[63],“transitions”:[65],“of”:[66,73],“theory”:[22],“distributed”“:[74],”算法“:[75],”比较“:[77],”我们的“:[78],”J\u00f8sang\u2019s“:[82],”主观“:[83],”逻辑“:[84]},“cited_by_api_url”:“https://api.openalex.org/works?filter=cites:W2981714297“,”counts_by_year“:[],”updated_date“:”2024-06-27T05:33:04.146285“,”created_dates“:”2019-11-01“}“