@inbook{29046, author = {{Feldhans, Robert and Wilke, Adrian and Heindorf, Stefan and Shaker, Mohammad Hossein and Hammer, Barbara and Ngonga Ngomo, Axel-Cyrille and Hüllermeier, Eyke}}, booktitle = {{Intelligent Data Engineering and Automated Learning – IDEAL 2021}}, isbn = {{9783030916077}}, issn = {{0302-9743}}, title = {{{Drift Detection in Text Data with Document Embeddings}}}, doi = {{10.1007/978-3-030-91608-4_11}}, year = {{2021}}, } @inproceedings{21378, author = {{Hartel, Rita and Dunst, Alexander}}, booktitle = {{MANPU 2020: The 4th International Workshop on coMics ANalysis, Processing and Understanding@Pattern Recognition. ICPR International Workshops and Challenges}}, isbn = {{9783030687793}}, issn = {{0302-9743}}, title = {{{An OCR Pipeline and Semantic Text Analysis for Comics}}}, doi = {{10.1007/978-3-030-68780-9_19}}, year = {{2021}}, } @inbook{22057, abstract = {{We construct more efficient cryptosystems with provable security against adaptive attacks, based on simple and natural hardness assumptions in the standard model. Concretely, we describe: – An adaptively-secure variant of the efficient, selectively-secure LWE- based identity-based encryption (IBE) scheme of Agrawal, Boneh, and Boyen (EUROCRYPT 2010). In comparison to the previously most efficient such scheme by Yamada (CRYPTO 2017) we achieve smaller lattice parameters and shorter public keys of size O(log λ), where λ is the security parameter. – Adaptively-secure variants of two efficient selectively-secure pairing- based IBEs of Boneh and Boyen (EUROCRYPT 2004). One is based on the DBDH assumption, has the same ciphertext size as the cor- responding BB04 scheme, and achieves full adaptive security with public parameters of size only O(log λ). The other is based on a q- type assumption and has public key size O(λ), but a ciphertext is only a single group element and the security reduction is quadrat- ically tighter than the corresponding scheme by Jager and Kurek (ASIACRYPT 2018). – A very efficient adaptively-secure verifiable random function where proofs, public keys, and secret keys have size O(log λ). As a technical contribution we introduce blockwise partitioning, which leverages the assumption that a cryptographic hash function is weak near-collision resistant to prove full adaptive security of cryptosystems.}}, author = {{Jager, Tibor and Kurek, Rafael and Niehues, David}}, booktitle = {{Public-Key Cryptography – PKC 2021}}, isbn = {{9783030752446}}, issn = {{0302-9743}}, title = {{{Efficient Adaptively-Secure IB-KEMs and VRFs via Near-Collision Resistance}}}, doi = {{10.1007/978-3-030-75245-3_22}}, year = {{2021}}, } @inbook{22059, abstract = {{Verifiable random functions (VRFs), introduced by Micali, Rabin and Vadhan (FOCS’99), are the public-key equivalent of pseudo- random functions. A public verification key and proofs accompanying the output enable all parties to verify the correctness of the output. How- ever, all known standard model VRFs have a reduction loss that is much worse than what one would expect from known optimal constructions of closely related primitives like unique signatures. We show that: 1. Every security proof for a VRF that relies on a non-interactive assumption has to lose a factor of Q, where Q is the number of adver- sarial queries. To that end, we extend the meta-reduction technique of Bader et al. (EUROCRYPT’16) to also cover VRFs. 2. This raises the question: Is this bound optimal? We answer this ques- tion in the affirmative by presenting the first VRF with a reduction from the non-interactive qDBDHI assumption to the security of VRF that achieves this optimal loss. We thus paint a complete picture of the achievability of tight verifiable random functions: We show that a security loss of Q is unavoidable and present the first construction that achieves this bound.}}, author = {{Niehues, David}}, booktitle = {{Public-Key Cryptography – PKC 2021}}, isbn = {{9783030752477}}, issn = {{0302-9743}}, title = {{{Verifiable Random Functions with Optimal Tightness}}}, doi = {{10.1007/978-3-030-75248-4_3}}, year = {{2021}}, } @inproceedings{27381, abstract = {{Graph neural networks (GNNs) have been successfully applied in many structured data domains, with applications ranging from molecular property prediction to the analysis of social networks. Motivated by the broad applicability of GNNs, we propose the family of so-called RankGNNs, a combination of neural Learning to Rank (LtR) methods and GNNs. RankGNNs are trained with a set of pair-wise preferences between graphs, suggesting that one of them is preferred over the other. One practical application of this problem is drug screening, where an expert wants to find the most promising molecules in a large collection of drug candidates. We empirically demonstrate that our proposed pair-wise RankGNN approach either significantly outperforms or at least matches the ranking performance of the naive point-wise baseline approach, in which the LtR problem is solved via GNN-based graph regression.}}, author = {{Damke, Clemens and Hüllermeier, Eyke}}, booktitle = {{Proceedings of The 24th International Conference on Discovery Science (DS 2021)}}, editor = {{Soares, Carlos and Torgo, Luis}}, isbn = {{9783030889418}}, issn = {{0302-9743}}, keywords = {{Graph-structured data, Graph neural networks, Preference learning, Learning to rank}}, location = {{Halifax, Canada}}, pages = {{166--180}}, publisher = {{Springer}}, title = {{{Ranking Structured Objects with Graph Neural Networks}}}, doi = {{10.1007/978-3-030-88942-5}}, volume = {{12986}}, year = {{2021}}, } @inbook{26888, author = {{Götte, Thorsten and Kolb, Christina and Scheideler, Christian and Werthmann, Julian}}, booktitle = {{Algorithms for Sensor Systems (ALGOSENSORS '21)}}, issn = {{0302-9743}}, location = {{Lisbon, Portgual}}, title = {{{Beep-And-Sleep: Message and Energy Efficient Set Cover}}}, doi = {{10.1007/978-3-030-89240-1_7}}, year = {{2021}}, } @inproceedings{29566, author = {{Bobolz, Jan and Eidens, Fabian and Krenn, Stephan and Ramacher, Sebastian and Samelin, Kai}}, booktitle = {{Cryptology and Network Security}}, isbn = {{9783030925475}}, issn = {{0302-9743}}, publisher = {{Springer International Publishing}}, title = {{{Issuer-Hiding Attribute-Based Credentials}}}, doi = {{10.1007/978-3-030-92548-2_9}}, year = {{2021}}, } @inbook{32868, author = {{Nagbøl, Per Rådberg and Müller, Oliver and Krancher, Oliver}}, booktitle = {{The Next Wave of Sociotechnical Design}}, isbn = {{9783030824044}}, issn = {{0302-9743}}, publisher = {{Springer International Publishing}}, title = {{{Designing a Risk Assessment Tool for Artificial Intelligence Systems}}}, doi = {{10.1007/978-3-030-82405-1_32}}, year = {{2021}}, } @inbook{29292, author = {{Feldhans, Robert and Wilke, Adrian and Heindorf, Stefan and Shaker, Mohammad Hossein and Hammer, Barbara and Ngonga Ngomo, Axel-Cyrille and Hüllermeier, Eyke}}, booktitle = {{Intelligent Data Engineering and Automated Learning – IDEAL 2021}}, isbn = {{9783030916077}}, issn = {{0302-9743}}, publisher = {{Springer International Publishing}}, title = {{{Drift Detection in Text Data with Document Embeddings}}}, doi = {{10.1007/978-3-030-91608-4_11}}, year = {{2021}}, } @inproceedings{45846, author = {{Kontinen, Juha and Meier, Arne and Mahmood, Yasir}}, booktitle = {{Logical Foundations of Computer Science}}, isbn = {{9783030930998}}, issn = {{0302-9743}}, publisher = {{Springer International Publishing}}, title = {{{A Parameterized View on the Complexity of Dependence Logic}}}, doi = {{10.1007/978-3-030-93100-1_9}}, year = {{2021}}, }