@inproceedings{17084, author = {{Weidmann, Nils and Anjorin, Anthony}}, booktitle = {{Proceedings of the 23rd International Conference on Fundamental Approaches to Software Engineering, FASE 2020}}, editor = {{Wehrheim, Heike and Cabot, Jordi}}, isbn = {{9783030452339}}, issn = {{0302-9743}}, location = {{Dublin, Ireland}}, publisher = {{Springer}}, title = {{{Schema Compliant Consistency Management via Triple Graph Grammars and Integer Linear Programming}}}, doi = {{10.1007/978-3-030-45234-6_16}}, year = {{2020}}, } @inproceedings{17085, author = {{Schwichtenberg, Bahar and Schwichtenberg, Simon and Küster, Jochen and Zimmermann, Olaf and Engels, Gregor}}, booktitle = {{Advanced Information Systems Engineering}}, isbn = {{9783030494346}}, issn = {{0302-9743}}, title = {{{Modeling and Analyzing Architectural Diversity of Open Platforms}}}, doi = {{10.1007/978-3-030-49435-3_3}}, year = {{2020}}, } @inproceedings{28997, abstract = {{Modern cryptographic protocols, such as TLS 1.3 and QUIC, can send cryptographically protected data in “zero round-trip times (0-RTT)”, that is, without the need for a prior interactive handshake. Such protocols meet the demand for communication with minimal latency, but those currently deployed in practice achieve only rather weak security properties, as they may not achieve forward security for the first transmitted payload message and require additional countermeasures against replay attacks.Recently, 0-RTT protocols with full forward security and replay resilience have been proposed in the academic literature. These are based on puncturable encryption, which uses rather heavy building blocks, such as cryptographic pairings. Some constructions were claimed to have practical efficiency, but it is unclear how they compare concretely to protocols deployed in practice, and we currently do not have any benchmark results that new protocols can be compared with.We provide the first concrete performance analysis of a modern 0-RTT protocol with full forward security, by integrating the Bloom Filter Encryption scheme of Derler et al. (EUROCRYPT 2018) in the Chromium QUIC implementation and comparing it to Google’s original QUIC protocol. We find that for reasonable deployment parameters, the server CPU load increases approximately by a factor of eight and the memory consumption on the server increases significantly, but stays below 400 MB even for medium-scale deployments that handle up to 50K connections per day. The difference of the size of handshake messages is small enough that transmission time on the network is identical, and therefore not significant.We conclude that while current 0-RTT protocols with full forward security come with significant computational overhead, their use in practice is feasible, and may be used in applications where the increased CPU and memory load can be tolerated in exchange for full forward security and replay resilience on the cryptographic protocol level. Our results serve as a first benchmark that can be used to assess the efficiency of 0-RTT protocols potentially developed in the future. }}, author = {{Dallmeier, Fynn and Drees, Jan P. and Gellert, Kai and Handirk, Tobias and Jager, Tibor and Klauke, Jonas and Nachtigall, Simon and Renzelmann, Timo and Wolf, Rudi}}, booktitle = {{Cryptology and Network Security}}, isbn = {{9783030654108}}, issn = {{0302-9743}}, location = {{Vienna}}, pages = {{211--231}}, publisher = {{Springer-Verlag}}, title = {{{Forward-Secure 0-RTT Goes Live: Implementation and Performance Analysis in QUIC}}}, doi = {{10.1007/978-3-030-65411-5_11}}, year = {{2020}}, } @inproceedings{20706, author = {{zur Heiden, Philipp}}, booktitle = {{Designing for Digital Transformation. Co-Creating Services with Citizens and Industry}}, isbn = {{9783030648220}}, issn = {{0302-9743}}, title = {{{Considering Context in Design Science Research: A Systematic Literature Review}}}, doi = {{10.1007/978-3-030-64823-7_21}}, year = {{2020}}, } @inproceedings{45848, author = {{Mahmood, Yasir and Meier, Arne}}, booktitle = {{Lecture Notes in Computer Science}}, isbn = {{9783030399504}}, issn = {{0302-9743}}, publisher = {{Springer International Publishing}}, title = {{{Parameterised Complexity of Model Checking and Satisfiability in Propositional Dependence Logic}}}, doi = {{10.1007/978-3-030-39951-1_10}}, year = {{2020}}, } @inbook{47261, author = {{Haney, Julie M. and Furman, Susanne M. and Acar, Yasemin}}, booktitle = {{HCI for Cybersecurity, Privacy and Trust}}, isbn = {{9783030503086}}, issn = {{0302-9743}}, publisher = {{Springer International Publishing}}, title = {{{Smart Home Security and Privacy Mitigations: Consumer Perceptions, Practices, and Challenges}}}, doi = {{10.1007/978-3-030-50309-3_26}}, year = {{2020}}, } @inbook{11952, author = {{Senft, Björn and Rittmeier, Florian and Fischer, Holger Gerhard and Oberthür, Simon}}, booktitle = {{Design, User Experience, and Usability. Practice and Case Studies}}, isbn = {{9783030235345}}, issn = {{0302-9743}}, location = {{Orlando, FL, USA}}, title = {{{A Value-Centered Approach for Unique and Novel Software Applications}}}, doi = {{10.1007/978-3-030-23535-2_27}}, year = {{2019}}, } @inbook{14890, author = {{Kuhlemann, Stefan and Sellmann, Meinolf and Tierney, Kevin}}, booktitle = {{Lecture Notes in Computer Science}}, isbn = {{9783030300470}}, issn = {{0302-9743}}, title = {{{Exploiting Counterfactuals for Scalable Stochastic Optimization}}}, doi = {{10.1007/978-3-030-30048-7_40}}, year = {{2019}}, } @inbook{15004, author = {{Ahmadi Fahandar, Mohsen and Hüllermeier, Eyke}}, booktitle = {{Discovery Science}}, isbn = {{9783030337773}}, issn = {{0302-9743}}, title = {{{Feature Selection for Analogy-Based Learning to Rank}}}, doi = {{10.1007/978-3-030-33778-0_22}}, year = {{2019}}, } @inbook{15005, author = {{Ahmadi Fahandar, Mohsen and Hüllermeier, Eyke}}, booktitle = {{KI 2019: Advances in Artificial Intelligence}}, isbn = {{9783030301781}}, issn = {{0302-9743}}, title = {{{Analogy-Based Preference Learning with Kernels}}}, doi = {{10.1007/978-3-030-30179-8_3}}, year = {{2019}}, }