@inbook{29046, author = {{Feldhans, Robert and Wilke, Adrian and Heindorf, Stefan and Shaker, Mohammad Hossein and Hammer, Barbara and Ngonga Ngomo, Axel-Cyrille and Hüllermeier, Eyke}}, booktitle = {{Intelligent Data Engineering and Automated Learning – IDEAL 2021}}, isbn = {{9783030916077}}, issn = {{0302-9743}}, title = {{{Drift Detection in Text Data with Document Embeddings}}}, doi = {{10.1007/978-3-030-91608-4_11}}, year = {{2021}}, } @inproceedings{21378, author = {{Hartel, Rita and Dunst, Alexander}}, booktitle = {{MANPU 2020: The 4th International Workshop on coMics ANalysis, Processing and Understanding@Pattern Recognition. ICPR International Workshops and Challenges}}, isbn = {{9783030687793}}, issn = {{0302-9743}}, title = {{{An OCR Pipeline and Semantic Text Analysis for Comics}}}, doi = {{10.1007/978-3-030-68780-9_19}}, year = {{2021}}, } @inbook{22057, abstract = {{We construct more efficient cryptosystems with provable security against adaptive attacks, based on simple and natural hardness assumptions in the standard model. Concretely, we describe: – An adaptively-secure variant of the efficient, selectively-secure LWE- based identity-based encryption (IBE) scheme of Agrawal, Boneh, and Boyen (EUROCRYPT 2010). In comparison to the previously most efficient such scheme by Yamada (CRYPTO 2017) we achieve smaller lattice parameters and shorter public keys of size O(log λ), where λ is the security parameter. – Adaptively-secure variants of two efficient selectively-secure pairing- based IBEs of Boneh and Boyen (EUROCRYPT 2004). One is based on the DBDH assumption, has the same ciphertext size as the cor- responding BB04 scheme, and achieves full adaptive security with public parameters of size only O(log λ). The other is based on a q- type assumption and has public key size O(λ), but a ciphertext is only a single group element and the security reduction is quadrat- ically tighter than the corresponding scheme by Jager and Kurek (ASIACRYPT 2018). – A very efficient adaptively-secure verifiable random function where proofs, public keys, and secret keys have size O(log λ). As a technical contribution we introduce blockwise partitioning, which leverages the assumption that a cryptographic hash function is weak near-collision resistant to prove full adaptive security of cryptosystems.}}, author = {{Jager, Tibor and Kurek, Rafael and Niehues, David}}, booktitle = {{Public-Key Cryptography – PKC 2021}}, isbn = {{9783030752446}}, issn = {{0302-9743}}, title = {{{Efficient Adaptively-Secure IB-KEMs and VRFs via Near-Collision Resistance}}}, doi = {{10.1007/978-3-030-75245-3_22}}, year = {{2021}}, } @inbook{22059, abstract = {{Verifiable random functions (VRFs), introduced by Micali, Rabin and Vadhan (FOCS’99), are the public-key equivalent of pseudo- random functions. A public verification key and proofs accompanying the output enable all parties to verify the correctness of the output. How- ever, all known standard model VRFs have a reduction loss that is much worse than what one would expect from known optimal constructions of closely related primitives like unique signatures. We show that: 1. Every security proof for a VRF that relies on a non-interactive assumption has to lose a factor of Q, where Q is the number of adver- sarial queries. To that end, we extend the meta-reduction technique of Bader et al. (EUROCRYPT’16) to also cover VRFs. 2. This raises the question: Is this bound optimal? We answer this ques- tion in the affirmative by presenting the first VRF with a reduction from the non-interactive qDBDHI assumption to the security of VRF that achieves this optimal loss. We thus paint a complete picture of the achievability of tight verifiable random functions: We show that a security loss of Q is unavoidable and present the first construction that achieves this bound.}}, author = {{Niehues, David}}, booktitle = {{Public-Key Cryptography – PKC 2021}}, isbn = {{9783030752477}}, issn = {{0302-9743}}, title = {{{Verifiable Random Functions with Optimal Tightness}}}, doi = {{10.1007/978-3-030-75248-4_3}}, year = {{2021}}, } @inproceedings{27381, abstract = {{Graph neural networks (GNNs) have been successfully applied in many structured data domains, with applications ranging from molecular property prediction to the analysis of social networks. Motivated by the broad applicability of GNNs, we propose the family of so-called RankGNNs, a combination of neural Learning to Rank (LtR) methods and GNNs. RankGNNs are trained with a set of pair-wise preferences between graphs, suggesting that one of them is preferred over the other. One practical application of this problem is drug screening, where an expert wants to find the most promising molecules in a large collection of drug candidates. We empirically demonstrate that our proposed pair-wise RankGNN approach either significantly outperforms or at least matches the ranking performance of the naive point-wise baseline approach, in which the LtR problem is solved via GNN-based graph regression.}}, author = {{Damke, Clemens and Hüllermeier, Eyke}}, booktitle = {{Proceedings of The 24th International Conference on Discovery Science (DS 2021)}}, editor = {{Soares, Carlos and Torgo, Luis}}, isbn = {{9783030889418}}, issn = {{0302-9743}}, keywords = {{Graph-structured data, Graph neural networks, Preference learning, Learning to rank}}, location = {{Halifax, Canada}}, pages = {{166--180}}, publisher = {{Springer}}, title = {{{Ranking Structured Objects with Graph Neural Networks}}}, doi = {{10.1007/978-3-030-88942-5}}, volume = {{12986}}, year = {{2021}}, } @inbook{26888, author = {{Götte, Thorsten and Kolb, Christina and Scheideler, Christian and Werthmann, Julian}}, booktitle = {{Algorithms for Sensor Systems (ALGOSENSORS '21)}}, issn = {{0302-9743}}, location = {{Lisbon, Portgual}}, title = {{{Beep-And-Sleep: Message and Energy Efficient Set Cover}}}, doi = {{10.1007/978-3-030-89240-1_7}}, year = {{2021}}, } @inproceedings{29566, author = {{Bobolz, Jan and Eidens, Fabian and Krenn, Stephan and Ramacher, Sebastian and Samelin, Kai}}, booktitle = {{Cryptology and Network Security}}, isbn = {{9783030925475}}, issn = {{0302-9743}}, publisher = {{Springer International Publishing}}, title = {{{Issuer-Hiding Attribute-Based Credentials}}}, doi = {{10.1007/978-3-030-92548-2_9}}, year = {{2021}}, } @inbook{32868, author = {{Nagbøl, Per Rådberg and Müller, Oliver and Krancher, Oliver}}, booktitle = {{The Next Wave of Sociotechnical Design}}, isbn = {{9783030824044}}, issn = {{0302-9743}}, publisher = {{Springer International Publishing}}, title = {{{Designing a Risk Assessment Tool for Artificial Intelligence Systems}}}, doi = {{10.1007/978-3-030-82405-1_32}}, year = {{2021}}, } @inbook{29292, author = {{Feldhans, Robert and Wilke, Adrian and Heindorf, Stefan and Shaker, Mohammad Hossein and Hammer, Barbara and Ngonga Ngomo, Axel-Cyrille and Hüllermeier, Eyke}}, booktitle = {{Intelligent Data Engineering and Automated Learning – IDEAL 2021}}, isbn = {{9783030916077}}, issn = {{0302-9743}}, publisher = {{Springer International Publishing}}, title = {{{Drift Detection in Text Data with Document Embeddings}}}, doi = {{10.1007/978-3-030-91608-4_11}}, year = {{2021}}, } @inproceedings{45846, author = {{Kontinen, Juha and Meier, Arne and Mahmood, Yasir}}, booktitle = {{Logical Foundations of Computer Science}}, isbn = {{9783030930998}}, issn = {{0302-9743}}, publisher = {{Springer International Publishing}}, title = {{{A Parameterized View on the Complexity of Dependence Logic}}}, doi = {{10.1007/978-3-030-93100-1_9}}, year = {{2021}}, } @inbook{21587, abstract = {{Solving partial differential equations on unstructured grids is a cornerstone of engineering and scientific computing. Nowadays, heterogeneous parallel platforms with CPUs, GPUs, and FPGAs enable energy-efficient and computationally demanding simulations. We developed the HighPerMeshes C++-embedded Domain-Specific Language (DSL) for bridging the abstraction gap between the mathematical and algorithmic formulation of mesh-based algorithms for PDE problems on the one hand and an increasing number of heterogeneous platforms with their different parallel programming and runtime models on the other hand. Thus, the HighPerMeshes DSL aims at higher productivity in the code development process for multiple target platforms. We introduce the concepts as well as the basic structure of the HighPerMeshes DSL, and demonstrate its usage with three examples, a Poisson and monodomain problem, respectively, solved by the continuous finite element method, and the discontinuous Galerkin method for Maxwell’s equation. The mapping of the abstract algorithmic description onto parallel hardware, including distributed memory compute clusters, is presented. Finally, the achievable performance and scalability are demonstrated for a typical example problem on a multi-core CPU cluster.}}, author = {{Alhaddad, Samer and Förstner, Jens and Groth, Stefan and Grünewald, Daniel and Grynko, Yevgen and Hannig, Frank and Kenter, Tobias and Pfreundt, Franz-Josef and Plessl, Christian and Schotte, Merlind and Steinke, Thomas and Teich, Jürgen and Weiser, Martin and Wende, Florian}}, booktitle = {{Euro-Par 2020: Parallel Processing Workshops}}, isbn = {{9783030715922}}, issn = {{0302-9743}}, keywords = {{tet_topic_hpc}}, title = {{{HighPerMeshes – A Domain-Specific Language for Numerical Algorithms on Unstructured Grids}}}, doi = {{10.1007/978-3-030-71593-9_15}}, year = {{2021}}, } @inbook{29936, author = {{Ramaswami, Arjun and Kenter, Tobias and Kühne, Thomas and Plessl, Christian}}, booktitle = {{Applied Reconfigurable Computing. Architectures, Tools, and Applications}}, isbn = {{9783030790240}}, issn = {{0302-9743}}, publisher = {{Springer International Publishing}}, title = {{{Evaluating the Design Space for Offloading 3D FFT Calculations to an FPGA for High-Performance Computing}}}, doi = {{10.1007/978-3-030-79025-7_21}}, year = {{2021}}, } @inbook{45823, author = {{Kontinen, Juha and Meier, Arne and Mahmood, Yasir}}, booktitle = {{Logical Foundations of Computer Science}}, isbn = {{9783030930998}}, issn = {{0302-9743}}, publisher = {{Springer International Publishing}}, title = {{{A Parameterized View on the Complexity of Dependence Logic}}}, doi = {{10.1007/978-3-030-93100-1_9}}, year = {{2021}}, } @inbook{19521, author = {{Pfannschmidt, Karlson and Hüllermeier, Eyke}}, booktitle = {{Lecture Notes in Computer Science}}, isbn = {{9783030582845}}, issn = {{0302-9743}}, title = {{{Learning Choice Functions via Pareto-Embeddings}}}, doi = {{10.1007/978-3-030-58285-2_30}}, year = {{2020}}, } @inbook{19561, author = {{Sellmann, Meinolf and Tierney, Kevin}}, booktitle = {{Lecture Notes in Computer Science}}, isbn = {{9783030535513}}, issn = {{0302-9743}}, keywords = {{pc2-ressources}}, title = {{{Hyper-parameterized Dialectic Search for Non-linear Box-Constrained Optimization with Heterogenous Variable Types}}}, doi = {{10.1007/978-3-030-53552-0_12}}, year = {{2020}}, } @inbook{21396, abstract = {{Verifiable random functions (VRFs) are essentially digital signatures with additional properties, namely verifiable uniqueness and pseudorandomness, which make VRFs a useful tool, e.g., to prevent enumeration in DNSSEC Authenticated Denial of Existence and the CONIKS key management system, or in the random committee selection of the Algorand blockchain. Most standard-model VRFs rely on admissible hash functions (AHFs) to achieve security against adaptive attacks in the standard model. Known AHF constructions are based on error-correcting codes, which yield asymptotically efficient constructions. However, previous works do not clarify how the code should be instantiated concretely in the real world. The rate and the minimal distance of the selected code have significant impact on the efficiency of the resulting cryptosystem, therefore it is unclear if and how the aforementioned constructions can be used in practice. First, we explain inherent limitations of code-based AHFs. Concretely, we assume that even if we were given codes that achieve the well-known Gilbert-Varshamov or McEliece-Rodemich-Rumsey-Welch bounds, existing AHF-based constructions of verifiable random functions (VRFs) can only be instantiated quite inefficiently. Then we introduce and construct computational AHFs (cAHFs). While classical AHFs are information-theoretic, and therefore work even in presence of computationally unbounded adversaries, cAHFs provide only security against computationally bounded adversaries. However, we show that cAHFs can be instantiated significantly more efficiently. Finally, we use our cAHF to construct the currently most efficient verifiable random function with full adaptive security in the standard model.}}, author = {{Jager, Tibor and Niehues, David}}, booktitle = {{Lecture Notes in Computer Science}}, isbn = {{9783030384708}}, issn = {{0302-9743}}, keywords = {{Admissible hash functions, Verifiable random functions, Error-correcting codes, Provable security}}, location = {{Waterloo, Canada}}, title = {{{On the Real-World Instantiability of Admissible Hash Functions and Efficient Verifiable Random Functions}}}, doi = {{10.1007/978-3-030-38471-5_13}}, year = {{2020}}, } @inbook{17337, author = {{Jazayeri, Bahar and Schwichtenberg, Simon and Küster, Jochen and Zimmermann, Olaf and Engels, Gregor}}, booktitle = {{Advanced Information Systems Engineering}}, isbn = {{9783030494346}}, issn = {{0302-9743}}, title = {{{Modeling and Analyzing Architectural Diversity of Open Platforms}}}, doi = {{10.1007/978-3-030-49435-3_3}}, year = {{2020}}, } @inbook{20891, abstract = {{Today, software systems are rarely developed monolithically, but may be composed of numerous individually developed features. Their modularization facilitates independent development and verification. While feature-based strategies to verify features in isolation have existed for years, they cannot address interactions between features. The problem with feature interactions is that they are typically unknown and may involve any subset of the features. Contrary, a family-based verification strategy captures feature interactions, but does not scale well when features evolve frequently. To the best of our knowledge, there currently exists no approach with focus on evolving features that combines both strategies and aims at eliminating their respective drawbacks. To fill this gap, we introduce Fefalution, a feature-family-based verification approach based on abstract contracts to verify evolving features and their interactions. Fefalution builds partial proofs for each evolving feature and then reuses the resulting partial proofs in verifying feature interactions, yielding a full verification of the complete software system. Moreover, to investigate whether a combination of both strategies is fruitful, we present the first empirical study for the verification of evolving features implemented by means of feature-oriented programming and by comparing Fefalution with another five family-based approaches varying in a set of optimizations. Our results indicate that partial proofs based on abstract contracts exhibit huge reuse potential, but also come with a substantial overhead for smaller evolution scenarios. }}, author = {{Knüppel, Alexander and Krüger, Stefan and Thüm, Thomas and Bubel, Richard and Krieter, Sebastian and Bodden, Eric and Schaefer, Ina}}, booktitle = {{Lecture Notes in Computer Science}}, isbn = {{9783030643539}}, issn = {{0302-9743}}, title = {{{Using Abstract Contracts for Verifying Evolving Features and Their Interactions}}}, doi = {{10.1007/978-3-030-64354-6_5}}, year = {{2020}}, } @inbook{18014, author = {{El Mesaoudi-Paul, Adil and Weiß, Dimitri and Bengs, Viktor and Hüllermeier, Eyke and Tierney, Kevin}}, booktitle = {{Learning and Intelligent Optimization. LION 2020.}}, isbn = {{9783030535513}}, issn = {{0302-9743}}, pages = {{216 -- 232}}, publisher = {{Springer}}, title = {{{Pool-Based Realtime Algorithm Configuration: A Preselection Bandit Approach}}}, doi = {{10.1007/978-3-030-53552-0_22}}, volume = {{12096}}, year = {{2020}}, } @inbook{23377, author = {{Piskachev, Goran and Petrasch, Tobias and Späth, Johannes and Bodden, Eric}}, booktitle = {{Lecture Notes in Computer Science}}, issn = {{0302-9743}}, title = {{{AuthCheck: Program-State Analysis for Access-Control Vulnerabilities}}}, doi = {{10.1007/978-3-030-54997-8_34}}, year = {{2020}}, } @inproceedings{17084, author = {{Weidmann, Nils and Anjorin, Anthony}}, booktitle = {{Proceedings of the 23rd International Conference on Fundamental Approaches to Software Engineering, FASE 2020}}, editor = {{Wehrheim, Heike and Cabot, Jordi}}, isbn = {{9783030452339}}, issn = {{0302-9743}}, location = {{Dublin, Ireland}}, publisher = {{Springer}}, title = {{{Schema Compliant Consistency Management via Triple Graph Grammars and Integer Linear Programming}}}, doi = {{10.1007/978-3-030-45234-6_16}}, year = {{2020}}, } @inproceedings{17085, author = {{Schwichtenberg, Bahar and Schwichtenberg, Simon and Küster, Jochen and Zimmermann, Olaf and Engels, Gregor}}, booktitle = {{Advanced Information Systems Engineering}}, isbn = {{9783030494346}}, issn = {{0302-9743}}, title = {{{Modeling and Analyzing Architectural Diversity of Open Platforms}}}, doi = {{10.1007/978-3-030-49435-3_3}}, year = {{2020}}, } @inproceedings{28997, abstract = {{Modern cryptographic protocols, such as TLS 1.3 and QUIC, can send cryptographically protected data in “zero round-trip times (0-RTT)”, that is, without the need for a prior interactive handshake. Such protocols meet the demand for communication with minimal latency, but those currently deployed in practice achieve only rather weak security properties, as they may not achieve forward security for the first transmitted payload message and require additional countermeasures against replay attacks.Recently, 0-RTT protocols with full forward security and replay resilience have been proposed in the academic literature. These are based on puncturable encryption, which uses rather heavy building blocks, such as cryptographic pairings. Some constructions were claimed to have practical efficiency, but it is unclear how they compare concretely to protocols deployed in practice, and we currently do not have any benchmark results that new protocols can be compared with.We provide the first concrete performance analysis of a modern 0-RTT protocol with full forward security, by integrating the Bloom Filter Encryption scheme of Derler et al. (EUROCRYPT 2018) in the Chromium QUIC implementation and comparing it to Google’s original QUIC protocol. We find that for reasonable deployment parameters, the server CPU load increases approximately by a factor of eight and the memory consumption on the server increases significantly, but stays below 400 MB even for medium-scale deployments that handle up to 50K connections per day. The difference of the size of handshake messages is small enough that transmission time on the network is identical, and therefore not significant.We conclude that while current 0-RTT protocols with full forward security come with significant computational overhead, their use in practice is feasible, and may be used in applications where the increased CPU and memory load can be tolerated in exchange for full forward security and replay resilience on the cryptographic protocol level. Our results serve as a first benchmark that can be used to assess the efficiency of 0-RTT protocols potentially developed in the future. }}, author = {{Dallmeier, Fynn and Drees, Jan P. and Gellert, Kai and Handirk, Tobias and Jager, Tibor and Klauke, Jonas and Nachtigall, Simon and Renzelmann, Timo and Wolf, Rudi}}, booktitle = {{Cryptology and Network Security}}, isbn = {{9783030654108}}, issn = {{0302-9743}}, location = {{Vienna}}, pages = {{211--231}}, publisher = {{Springer-Verlag}}, title = {{{Forward-Secure 0-RTT Goes Live: Implementation and Performance Analysis in QUIC}}}, doi = {{10.1007/978-3-030-65411-5_11}}, year = {{2020}}, } @inproceedings{20706, author = {{zur Heiden, Philipp}}, booktitle = {{Designing for Digital Transformation. Co-Creating Services with Citizens and Industry}}, isbn = {{9783030648220}}, issn = {{0302-9743}}, title = {{{Considering Context in Design Science Research: A Systematic Literature Review}}}, doi = {{10.1007/978-3-030-64823-7_21}}, year = {{2020}}, } @inproceedings{45848, author = {{Mahmood, Yasir and Meier, Arne}}, booktitle = {{Lecture Notes in Computer Science}}, isbn = {{9783030399504}}, issn = {{0302-9743}}, publisher = {{Springer International Publishing}}, title = {{{Parameterised Complexity of Model Checking and Satisfiability in Propositional Dependence Logic}}}, doi = {{10.1007/978-3-030-39951-1_10}}, year = {{2020}}, } @inbook{47261, author = {{Haney, Julie M. and Furman, Susanne M. and Acar, Yasemin}}, booktitle = {{HCI for Cybersecurity, Privacy and Trust}}, isbn = {{9783030503086}}, issn = {{0302-9743}}, publisher = {{Springer International Publishing}}, title = {{{Smart Home Security and Privacy Mitigations: Consumer Perceptions, Practices, and Challenges}}}, doi = {{10.1007/978-3-030-50309-3_26}}, year = {{2020}}, } @inbook{11952, author = {{Senft, Björn and Rittmeier, Florian and Fischer, Holger Gerhard and Oberthür, Simon}}, booktitle = {{Design, User Experience, and Usability. Practice and Case Studies}}, isbn = {{9783030235345}}, issn = {{0302-9743}}, location = {{Orlando, FL, USA}}, title = {{{A Value-Centered Approach for Unique and Novel Software Applications}}}, doi = {{10.1007/978-3-030-23535-2_27}}, year = {{2019}}, } @inbook{14890, author = {{Kuhlemann, Stefan and Sellmann, Meinolf and Tierney, Kevin}}, booktitle = {{Lecture Notes in Computer Science}}, isbn = {{9783030300470}}, issn = {{0302-9743}}, title = {{{Exploiting Counterfactuals for Scalable Stochastic Optimization}}}, doi = {{10.1007/978-3-030-30048-7_40}}, year = {{2019}}, } @inbook{15004, author = {{Ahmadi Fahandar, Mohsen and Hüllermeier, Eyke}}, booktitle = {{Discovery Science}}, isbn = {{9783030337773}}, issn = {{0302-9743}}, title = {{{Feature Selection for Analogy-Based Learning to Rank}}}, doi = {{10.1007/978-3-030-33778-0_22}}, year = {{2019}}, } @inbook{15005, author = {{Ahmadi Fahandar, Mohsen and Hüllermeier, Eyke}}, booktitle = {{KI 2019: Advances in Artificial Intelligence}}, isbn = {{9783030301781}}, issn = {{0302-9743}}, title = {{{Analogy-Based Preference Learning with Kernels}}}, doi = {{10.1007/978-3-030-30179-8_3}}, year = {{2019}}, } @inbook{15006, author = {{Nguyen, Vu-Linh and Destercke, Sébastien and Hüllermeier, Eyke}}, booktitle = {{Discovery Science}}, isbn = {{9783030337773}}, issn = {{0302-9743}}, title = {{{Epistemic Uncertainty Sampling}}}, doi = {{10.1007/978-3-030-33778-0_7}}, year = {{2019}}, } @inproceedings{15080, author = {{Hartel, Rita and Dunst, Alexander}}, booktitle = {{International Conference on Multimedia Modeling, MMM}}, isbn = {{9783030057152}}, issn = {{0302-9743}}, location = {{Thessaloniki, Greece}}, pages = {{662--671}}, publisher = {{Springer}}, title = {{{How Good Is Good Enough? Establishing Quality Thresholds for the Automatic Text Analysis of Retro-Digitized Comics}}}, doi = {{10.1007/978-3-030-05716-9_59}}, year = {{2019}}, } @inbook{13872, author = {{Beyer, Dirk and Jakobs, Marie-Christine}}, booktitle = {{Fundamental Approaches to Software Engineering}}, isbn = {{9783030167219}}, issn = {{0302-9743}}, title = {{{CoVeriTest: Cooperative Verifier-Based Testing}}}, doi = {{10.1007/978-3-030-16722-6_23}}, year = {{2019}}, } @inproceedings{45818, author = {{Mahmood, Yasir and Meier, Arne and Schmidt, Johannes}}, booktitle = {{Logical Foundations of Computer Science}}, isbn = {{9783030367541}}, issn = {{0302-9743}}, publisher = {{Springer International Publishing}}, title = {{{Parameterised Complexity of Abduction in Schaefer’s Framework}}}, doi = {{10.1007/978-3-030-36755-8_13}}, year = {{2019}}, } @inproceedings{2862, author = {{Blömer, Johannes and Eidens, Fabian and Juhnke, Jakob}}, booktitle = {{Topics in Cryptology - {CT-RSA} 2018 - The Cryptographers' Track at the {RSA} Conference 2018, Proceedings}}, isbn = {{9783319769523}}, issn = {{0302-9743}}, location = {{San Francisco, CA, USA}}, pages = {{470--490}}, publisher = {{Springer International Publishing}}, title = {{{Practical, Anonymous, and Publicly Linkable Universally-Composable Reputation Systems}}}, doi = {{10.1007/978-3-319-76953-0_25}}, year = {{2018}}, } @inproceedings{24396, abstract = {{We study the Online Prize-collecting Node-weighted Steiner Forest problem (OPC-NWSF) in which we are given an undirected graph \(G=(V, E)\) with \(|V| = n\) and node-weight function \(w: V \rightarrow \mathcal {R}^+\). A sequence of k pairs of nodes of G, each associated with a penalty, arrives online. OPC-NWSF asks to construct a subgraph H such that each pair \(\{s, t\}\) is either connected (there is a path between s and t in H) or its associated penalty is paid. The goal is to minimize the weight of H and the total penalties paid. The current best result for OPC-NWSF is a randomized \(\mathcal {O}(\log ^4 n)\)-competitive algorithm due to Hajiaghayi et al. (ICALP 2014). We improve this by proposing a randomized \(\mathcal {O}(\log n \log k)\)-competitive algorithm for OPC-NWSF, which is optimal up to constant factor since OPC-NWSF has a randomized lower bound of \(\varOmega (\log ^2 n)\) due to Korman [11]. Moreover, our result also implies an improvement for two special cases of OPC-NWSF, the Online Prize-collecting Node-weighted Steiner Tree problem (OPC-NWST) and the Online Node-weighted Steiner Forest problem (ONWSF). In OPC-NWST, there is a distinguished node which is one of the nodes in each pair. In ONWSF, all penalties are set to infinity. The currently best known results for OPC-NWST and ONWSF are a randomized \(\mathcal {O}(\log ^3 n)\)-competitive algorithm due to Hajiaghayi et al. (ICALP 2014) and a randomized \(\mathcal {O}(\log n \log ^2 k)\)-competitive algorithm due to Hajiaghayi et al. (FOCS 2013), respectively.}}, author = {{Markarian, Christine}}, booktitle = {{International Workshop on Combinatorial Algorithms (IWOCA)}}, issn = {{0302-9743}}, title = {{{An Optimal Algorithm for Online Prize-Collecting Node-Weighted Steiner Forest}}}, doi = {{10.1007/978-3-319-94667-2_18}}, year = {{2018}}, } @inproceedings{3362, abstract = {{Profiling applications on a heterogeneous compute node is challenging since the way to retrieve data from the resources and interpret them varies between resource types and manufacturers. This holds especially true for measuring the energy consumption. In this paper we present Ampehre, a novel open source measurement framework that allows developers to gather comparable measurements from heterogeneous compute nodes, e.g., nodes comprising CPU, GPU, and FPGA. We explain the architecture of Ampehre and detail the measurement process on the example of energy measurements on CPU and GPU. To characterize the probing effect, we quantitatively analyze the trade-off between the accuracy of measurements and the CPU load imposed by Ampehre. Based on this analysis, we are able to specify reasonable combinations of sampling periods for the different resource types of a compute node.}}, author = {{Lösch, Achim and Wiens, Alex and Platzner, Marco}}, booktitle = {{Proceedings of the International Conference on Architecture of Computing Systems (ARCS)}}, isbn = {{9783319776095}}, issn = {{0302-9743}}, pages = {{73--84}}, publisher = {{Springer International Publishing}}, title = {{{Ampehre: An Open Source Measurement Framework for Heterogeneous Compute Nodes}}}, doi = {{10.1007/978-3-319-77610-1_6}}, volume = {{10793}}, year = {{2018}}, } @inproceedings{3373, abstract = {{Modern Boolean satisfiability solvers can emit proofs of unsatisfiability. There is substantial interest in being able to verify such proofs and also in using them for further computations. In this paper, we present an FPGA accelerator for checking resolution proofs, a popular proof format. Our accelerator exploits parallelism at the low level by implementing the basic resolution step in hardware, and at the high level by instantiating a number of parallel modules for proof checking. Since proof checking involves highly irregular memory accesses, we employ Hybrid Memory Cube technology for accelerator memory. The results show that while the accelerator is scalable and achieves speedups for all benchmark proofs, performance improvements are currently limited by the overhead of transitioning the proof into the accelerator memory.}}, author = {{Hansmeier, Tim and Platzner, Marco and Andrews, David}}, booktitle = {{ARC 2018: Applied Reconfigurable Computing. Architectures, Tools, and Applications}}, isbn = {{9783319788890}}, issn = {{0302-9743}}, location = {{Santorini, Greece}}, pages = {{153--165}}, publisher = {{Springer International Publishing}}, title = {{{An FPGA/HMC-Based Accelerator for Resolution Proof Checking}}}, doi = {{10.1007/978-3-319-78890-6_13}}, volume = {{10824}}, year = {{2018}}, } @inbook{3536, author = {{Schellhorn, Gerhard and Wedel, Monika and Travkin, Oleg and König, Jürgen and Wehrheim, Heike}}, booktitle = {{Software Engineering and Formal Methods}}, isbn = {{9783319929699}}, issn = {{0302-9743}}, pages = {{105--120}}, publisher = {{Springer International Publishing}}, title = {{{FastLane Is Opaque – a Case Study in Mechanized Proofs of Opacity}}}, doi = {{10.1007/978-3-319-92970-5_7}}, year = {{2018}}, } @inproceedings{5774, abstract = {{Information flow analysis investigates the flow of data in applications, checking in particular for flows from private sources to public sinks. Flow- and path-sensitive analyses are, however, often too costly to be performed every time a security-critical application is run. In this paper, we propose a variant of proof carrying code for information flow security. To this end, we develop information flow (IF) certificates which get attached to programs as well as a method for IF certificate validation. We prove soundness of our technique, i.e., show it to be tamper-free. The technique is implemented within the program analysis tool CPAchecker. Our experiments confirm that the use of certificates pays off for costly analysis runs.}}, author = {{Töws, Manuel and Wehrheim, Heike}}, booktitle = {{Theoretical Aspects of Computing – ICTAC 2018}}, isbn = {{9783030025076}}, issn = {{0302-9743}}, pages = {{435--454}}, publisher = {{Springer International Publishing}}, title = {{{Information Flow Certificates}}}, doi = {{10.1007/978-3-030-02508-3_23}}, year = {{2018}}, } @inbook{6253, author = {{Senft, Björn and Fischer, Holger Gerhard and Oberthür, Simon and Patkar, Nitish}}, booktitle = {{Design, User Experience, and Usability: Theory and Practice}}, isbn = {{9783319917962}}, issn = {{0302-9743}}, location = {{Las Vegas, USA}}, pages = {{758--770}}, publisher = {{Springer International Publishing}}, title = {{{Assist Users to Straightaway Suggest and Describe Experienced Problems}}}, doi = {{10.1007/978-3-319-91797-9_52}}, volume = {{10918}}, year = {{2018}}, } @inbook{6254, author = {{Fischer, Holger Gerhard and Senft, Björn and Rittmeier, Florian and Sauer, Stefan}}, booktitle = {{Design, User Experience, and Usability: Theory and Practice. Proceedings of the 20th International Conference on Human-Computer Interaktion (HCI International 2018)}}, editor = {{Marcus, Aaron and Wang, Wentao}}, isbn = {{9783319917962}}, issn = {{0302-9743}}, location = {{Las Vegas, USA}}, pages = {{711--724}}, publisher = {{Springer International Publishing}}, title = {{{A Canvas Method to Foster Interdisciplinary Discussions on Digital Assistance Systems}}}, doi = {{10.1007/978-3-319-91797-9_49}}, volume = {{10918}}, year = {{2018}}, } @inbook{6423, author = {{Schäfer, Dirk and Hüllermeier, Eyke}}, booktitle = {{Discovery Science}}, isbn = {{9783030017705}}, issn = {{0302-9743}}, pages = {{161--175}}, publisher = {{Springer International Publishing}}, title = {{{Preference-Based Reinforcement Learning Using Dyad Ranking}}}, doi = {{10.1007/978-3-030-01771-2_11}}, year = {{2018}}, } @inbook{16392, author = {{Feldkord, Björn and Malatyali, Manuel and Meyer auf der Heide, Friedhelm}}, booktitle = {{Progress in Pattern Recognition, Image Analysis, Computer Vision, and Applications}}, isbn = {{9783319125671}}, issn = {{0302-9743}}, title = {{{A Dynamic Distributed Data Structure for Top-k and k-Select Queries}}}, doi = {{10.1007/978-3-319-98355-4_18}}, year = {{2018}}, } @inproceedings{24398, abstract = {{Through this study, we introduce the idea of applying scheduling techniques to allocate spatial resources that are shared among multiple robots moving in a static environment and having temporal constraints on the arrival time to destinations. To illustrate this idea, we present an exemplified algorithm that plans and assigns a motion path to each robot. The considered problem is particularly challenging because: (i) the robots share the same environment and thus the planner must take into account overlapping paths which cannot happen at the same time; (ii) there are time deadlines thus the planner must deal with temporal constraints; (iii) new requests arrive without a priori knowledge thus the planner must be able to add new paths online and adjust old plans; (iv) the robot motion is subject to noise thus the planner must be reactive to adapt to online changes. We showcase the functioning of the proposed algorithm through a set of agent-based simulations.}}, author = {{Khaluf, Yara and Markarian, Christine and Simoens, Pieter and Reina, Andreagiovanni}}, booktitle = {{International Conference on Practical Applications of Agents and Multi-Agent Systems (PAAMS 2017)}}, issn = {{0302-9743}}, title = {{{Scheduling Access to Shared Space in Multi-robot Systems}}}, doi = {{10.1007/978-3-319-59930-4_12}}, year = {{2017}}, } @inproceedings{2967, author = {{Blömer, Johannes and Liske, Gennadij}}, booktitle = {{Proceedings of the International Conference of Mathematical Aspects of Computer and Information Sciences (MACIS)}}, isbn = {{9783319724522}}, issn = {{0302-9743}}, pages = {{438--453}}, publisher = {{Springer International Publishing}}, title = {{{Subtleties in Security Definitions for Predicate Encryption with Public Index}}}, doi = {{10.1007/978-3-319-72453-9_35}}, volume = {{10693}}, year = {{2017}}, } @inbook{23396, author = {{Gerking, Christopher and Schubert, David and Budde, Ingo}}, booktitle = {{Theory and Practice of Model Transformation}}, issn = {{0302-9743}}, title = {{{Reducing the Verbosity of Imperative Model Refinements by Using General-Purpose Language Facilities}}}, doi = {{10.1007/978-3-319-61473-1_2}}, year = {{2017}}, } @inproceedings{2344, author = {{Blömer, Johannes and Günther, Peter and Krummel, Volker and Löken, Nils}}, booktitle = {{Foundations and Practice of Security}}, isbn = {{9783319756493}}, issn = {{0302-9743}}, pages = {{3--17}}, publisher = {{Springer International Publishing}}, title = {{{Attribute-Based Encryption as a Service for Access Control in Large-Scale Organizations}}}, doi = {{10.1007/978-3-319-75650-9_1}}, year = {{2017}}, } @inbook{2381, abstract = {{Metric facility location and K-means are well-known problems of combinatorial optimization. Both admit a fairly simple heuristic called single-swap, which adds, drops or swaps open facilities until it reaches a local optimum. For both problems, it is known that this algorithm produces a solution that is at most a constant factor worse than the respective global optimum. In this paper, we show that single-swap applied to the weighted metric uncapacitated facility location and weighted discrete K-means problem is tightly PLS-complete and hence has exponential worst-case running time.}}, author = {{Brauer, Sascha}}, booktitle = {{Lecture Notes in Computer Science}}, editor = {{Fotakis, Dimitris and Pagourtzis, Aris and Paschos, Vangelis Th.}}, isbn = {{9783319575858}}, issn = {{0302-9743}}, location = {{Athens, Greece}}, pages = {{116--127}}, publisher = {{Springer International Publishing}}, title = {{{Complexity of Single-Swap Heuristics for Metric Facility Location and Related Problems}}}, doi = {{10.1007/978-3-319-57586-5_11}}, volume = {{10236}}, year = {{2017}}, } @inproceedings{5769, abstract = {{Information Flow Analysis (IFA) aims at detecting illegal flows of information between program entities. “Legality” is therein specified in terms of various security policies. For the analysis, this opens up two possibilities: building generic, policy independent and building specific, policy dependent IFAs. While the former needs to track all dependencies between program entities, the latter allows for a reduced and thus more efficient analysis. In this paper, we start out by formally defining a policy independent information flow analysis. Next, we show how to specialize this IFA via policy specific variable tracking, and prove soundness of the specialization. We furthermore investigate refinement relationships between policies, allowing an IFA for one policy to be employed for its refinements. As policy refinement depends on concrete program entities, we additionally propose a precomputation of policy refinement conditions, enabling an efficient refinement check for concrete programs.}}, author = {{Töws, Manuel and Wehrheim, Heike}}, booktitle = {{Formal Methods and Software Engineering - 19th International Conference on Formal Engineering Methods (ICFEM 2017)}}, isbn = {{9783319686899}}, issn = {{0302-9743}}, pages = {{362--378}}, publisher = {{Springer International Publishing}}, title = {{{Policy Dependent and Independent Information Flow Analyses}}}, doi = {{10.1007/978-3-319-68690-5_22}}, year = {{2017}}, }