B. T. Adler and L. De-alfaro, A content-driven reputation system for the wikipedia, Proceedings of the 16th international conference on World Wide Web , WWW '07, pp.261-270, 2007.
DOI : 10.1145/1242572.1242608

L. Von-ahn, Games with a Purpose, Computer, vol.39, issue.6, 2006.
DOI : 10.1109/MC.2006.196

E. Androulaki, S. G. Choi, S. M. Bellovin, and T. Malkin, Reputation Systems for Anonymous Networks, Privacy Enhancing Technologies, pp.202-218, 2008.
DOI : 10.1007/978-3-540-70630-4_13

E. Bangerter, J. Camenisch, and A. Lysyanskaya, A Cryptographic Framework for the Controlled Release of Certified Data, Twelfth International Workshop on Security Protocols, 2004.
DOI : 10.1007/3-540-45682-1_31

M. Belenkiy, M. Chase, C. C. Erway, J. Jannotti, A. Küpçküpç¨küpçü et al., Incentivizing outsourced computation, Proceedings of the 3rd international workshop on Economics of networked systems, NetEcon '08, pp.85-90, 2008.
DOI : 10.1145/1403027.1403046

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.186.3511

J. Camenisch, T. Groß, P. Hladky, and C. Hoertnagl, Privacy-friendly incentives and their application to Wikipedia (extended version) Cryptology ePrint Archive Report, p.401, 2010.
DOI : 10.1007/978-3-642-17303-5_9

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.400.6807

J. Camenisch and E. V. Herreweghen, anonymous credential system, Proceedings of the 9th ACM conference on Computer and communications security , CCS '02, 2002.
DOI : 10.1145/586110.586114

J. Camenisch, S. Hohenberger, and A. Lysyanskaya, Compact E-Cash, Advances in Cryptology ? Eurocrypt 2005, pp.302-321, 2005.
DOI : 10.1007/11426639_18

J. Camenisch, A. Kiayias, and M. Yung, On the Portability of Generalized Schnorr Proofs, ) Advances in Cryptology ? EUROCRYPT 2009, 2009.
DOI : 10.1007/11556992_11

J. Camenisch and V. Shoup, Practical Verifiable Encryption and Decryption of Discrete Logarithms, Advances in Cryptology ? CRYPTO 2003, pp.126-144, 2003.
DOI : 10.1007/978-3-540-45146-4_8

J. Camenisch and M. Stadler, Efficient group signature schemes for large groups, Advances in Cryptology ? CRYPTO '97, pp.410-424, 1997.
DOI : 10.1007/BFb0052252

I. Damgård and E. Fujisaki, An integer commitment scheme based on groups with hidden order, Advances in Cryptology ? ASIACRYPT 2002, 2002.

A. Fiat and A. Shamir, How To Prove Yourself: Practical Solutions to Identification and Signature Problems, Advances in Cryptology ? CRYPTO '86, pp.186-194, 1987.
DOI : 10.1007/3-540-47721-7_12

J. Giles, Internet encyclopaedias go head to head http:// www.nature.com/nature IBM: Cryptographic protocols of the Identity Mixer library, v. 2.3, Nature IBM Research Report RZ3730, IBM Research, vol.438, issue.17, 2005.
DOI : 10.1038/438900a

C. Lampe and P. Resnick, Slash(dot) and burn, Proceedings of the 2004 conference on Human factors in computing systems , CHI '04, 2004.
DOI : 10.1145/985692.985761

A. Lysyanskaya, R. Rivest, A. Sahai, and S. Wolf, Pseudonym Systems, Selected Areas in Cryptography, 1999.
DOI : 10.1007/3-540-46513-8_14

E. Pavlov and J. Rosenschein, Zvi: Supporting privacy in decentralized additive reputation systems, p.2004, 2004.

T. P. Pedersen, Non-Interactive and Information-Theoretic Secure Verifiable Secret Sharing, Advances in Cryptology ? CRYPTO '91, pp.129-140
DOI : 10.1007/3-540-46766-1_9

S. Steinbrecher, Design Options for Privacy-Respecting Reputation Systems within Centralised Internet Communities, pp.123-134, 2006.
DOI : 10.1007/0-387-33406-8_11

F. B. Viégas, M. Wattenberg, and K. Dave, visualizations, Proceedings of the 2004 conference on Human factors in computing systems , CHI '04, p.2004, 2004.
DOI : 10.1145/985692.985765