@inbook{29046, author = {{Feldhans, Robert and Wilke, Adrian and Heindorf, Stefan and Shaker, Mohammad Hossein and Hammer, Barbara and Ngonga Ngomo, Axel-Cyrille and Hüllermeier, Eyke}}, booktitle = {{Intelligent Data Engineering and Automated Learning – IDEAL 2021}}, isbn = {{9783030916077}}, issn = {{0302-9743}}, title = {{{Drift Detection in Text Data with Document Embeddings}}}, doi = {{10.1007/978-3-030-91608-4_11}}, year = {{2021}}, } @inproceedings{21378, author = {{Hartel, Rita and Dunst, Alexander}}, booktitle = {{MANPU 2020: The 4th International Workshop on coMics ANalysis, Processing and Understanding@Pattern Recognition. ICPR International Workshops and Challenges}}, isbn = {{9783030687793}}, issn = {{0302-9743}}, title = {{{An OCR Pipeline and Semantic Text Analysis for Comics}}}, doi = {{10.1007/978-3-030-68780-9_19}}, year = {{2021}}, } @inbook{22057, abstract = {{We construct more efficient cryptosystems with provable security against adaptive attacks, based on simple and natural hardness assumptions in the standard model. Concretely, we describe: – An adaptively-secure variant of the efficient, selectively-secure LWE- based identity-based encryption (IBE) scheme of Agrawal, Boneh, and Boyen (EUROCRYPT 2010). In comparison to the previously most efficient such scheme by Yamada (CRYPTO 2017) we achieve smaller lattice parameters and shorter public keys of size O(log λ), where λ is the security parameter. – Adaptively-secure variants of two efficient selectively-secure pairing- based IBEs of Boneh and Boyen (EUROCRYPT 2004). One is based on the DBDH assumption, has the same ciphertext size as the cor- responding BB04 scheme, and achieves full adaptive security with public parameters of size only O(log λ). The other is based on a q- type assumption and has public key size O(λ), but a ciphertext is only a single group element and the security reduction is quadrat- ically tighter than the corresponding scheme by Jager and Kurek (ASIACRYPT 2018). – A very efficient adaptively-secure verifiable random function where proofs, public keys, and secret keys have size O(log λ). As a technical contribution we introduce blockwise partitioning, which leverages the assumption that a cryptographic hash function is weak near-collision resistant to prove full adaptive security of cryptosystems.}}, author = {{Jager, Tibor and Kurek, Rafael and Niehues, David}}, booktitle = {{Public-Key Cryptography – PKC 2021}}, isbn = {{9783030752446}}, issn = {{0302-9743}}, title = {{{Efficient Adaptively-Secure IB-KEMs and VRFs via Near-Collision Resistance}}}, doi = {{10.1007/978-3-030-75245-3_22}}, year = {{2021}}, } @inbook{22059, abstract = {{Verifiable random functions (VRFs), introduced by Micali, Rabin and Vadhan (FOCS’99), are the public-key equivalent of pseudo- random functions. A public verification key and proofs accompanying the output enable all parties to verify the correctness of the output. How- ever, all known standard model VRFs have a reduction loss that is much worse than what one would expect from known optimal constructions of closely related primitives like unique signatures. We show that: 1. Every security proof for a VRF that relies on a non-interactive assumption has to lose a factor of Q, where Q is the number of adver- sarial queries. To that end, we extend the meta-reduction technique of Bader et al. (EUROCRYPT’16) to also cover VRFs. 2. This raises the question: Is this bound optimal? We answer this ques- tion in the affirmative by presenting the first VRF with a reduction from the non-interactive qDBDHI assumption to the security of VRF that achieves this optimal loss. We thus paint a complete picture of the achievability of tight verifiable random functions: We show that a security loss of Q is unavoidable and present the first construction that achieves this bound.}}, author = {{Niehues, David}}, booktitle = {{Public-Key Cryptography – PKC 2021}}, isbn = {{9783030752477}}, issn = {{0302-9743}}, title = {{{Verifiable Random Functions with Optimal Tightness}}}, doi = {{10.1007/978-3-030-75248-4_3}}, year = {{2021}}, } @inproceedings{27381, abstract = {{Graph neural networks (GNNs) have been successfully applied in many structured data domains, with applications ranging from molecular property prediction to the analysis of social networks. Motivated by the broad applicability of GNNs, we propose the family of so-called RankGNNs, a combination of neural Learning to Rank (LtR) methods and GNNs. RankGNNs are trained with a set of pair-wise preferences between graphs, suggesting that one of them is preferred over the other. One practical application of this problem is drug screening, where an expert wants to find the most promising molecules in a large collection of drug candidates. We empirically demonstrate that our proposed pair-wise RankGNN approach either significantly outperforms or at least matches the ranking performance of the naive point-wise baseline approach, in which the LtR problem is solved via GNN-based graph regression.}}, author = {{Damke, Clemens and Hüllermeier, Eyke}}, booktitle = {{Proceedings of The 24th International Conference on Discovery Science (DS 2021)}}, editor = {{Soares, Carlos and Torgo, Luis}}, isbn = {{9783030889418}}, issn = {{0302-9743}}, keywords = {{Graph-structured data, Graph neural networks, Preference learning, Learning to rank}}, location = {{Halifax, Canada}}, pages = {{166--180}}, publisher = {{Springer}}, title = {{{Ranking Structured Objects with Graph Neural Networks}}}, doi = {{10.1007/978-3-030-88942-5}}, volume = {{12986}}, year = {{2021}}, } @inbook{26888, author = {{Götte, Thorsten and Kolb, Christina and Scheideler, Christian and Werthmann, Julian}}, booktitle = {{Algorithms for Sensor Systems (ALGOSENSORS '21)}}, issn = {{0302-9743}}, location = {{Lisbon, Portgual}}, title = {{{Beep-And-Sleep: Message and Energy Efficient Set Cover}}}, doi = {{10.1007/978-3-030-89240-1_7}}, year = {{2021}}, } @inproceedings{29566, author = {{Bobolz, Jan and Eidens, Fabian and Krenn, Stephan and Ramacher, Sebastian and Samelin, Kai}}, booktitle = {{Cryptology and Network Security}}, isbn = {{9783030925475}}, issn = {{0302-9743}}, publisher = {{Springer International Publishing}}, title = {{{Issuer-Hiding Attribute-Based Credentials}}}, doi = {{10.1007/978-3-030-92548-2_9}}, year = {{2021}}, } @inbook{32868, author = {{Nagbøl, Per Rådberg and Müller, Oliver and Krancher, Oliver}}, booktitle = {{The Next Wave of Sociotechnical Design}}, isbn = {{9783030824044}}, issn = {{0302-9743}}, publisher = {{Springer International Publishing}}, title = {{{Designing a Risk Assessment Tool for Artificial Intelligence Systems}}}, doi = {{10.1007/978-3-030-82405-1_32}}, year = {{2021}}, } @inbook{29292, author = {{Feldhans, Robert and Wilke, Adrian and Heindorf, Stefan and Shaker, Mohammad Hossein and Hammer, Barbara and Ngonga Ngomo, Axel-Cyrille and Hüllermeier, Eyke}}, booktitle = {{Intelligent Data Engineering and Automated Learning – IDEAL 2021}}, isbn = {{9783030916077}}, issn = {{0302-9743}}, publisher = {{Springer International Publishing}}, title = {{{Drift Detection in Text Data with Document Embeddings}}}, doi = {{10.1007/978-3-030-91608-4_11}}, year = {{2021}}, } @inproceedings{45846, author = {{Kontinen, Juha and Meier, Arne and Mahmood, Yasir}}, booktitle = {{Logical Foundations of Computer Science}}, isbn = {{9783030930998}}, issn = {{0302-9743}}, publisher = {{Springer International Publishing}}, title = {{{A Parameterized View on the Complexity of Dependence Logic}}}, doi = {{10.1007/978-3-030-93100-1_9}}, year = {{2021}}, } @inbook{21587, abstract = {{Solving partial differential equations on unstructured grids is a cornerstone of engineering and scientific computing. Nowadays, heterogeneous parallel platforms with CPUs, GPUs, and FPGAs enable energy-efficient and computationally demanding simulations. We developed the HighPerMeshes C++-embedded Domain-Specific Language (DSL) for bridging the abstraction gap between the mathematical and algorithmic formulation of mesh-based algorithms for PDE problems on the one hand and an increasing number of heterogeneous platforms with their different parallel programming and runtime models on the other hand. Thus, the HighPerMeshes DSL aims at higher productivity in the code development process for multiple target platforms. We introduce the concepts as well as the basic structure of the HighPerMeshes DSL, and demonstrate its usage with three examples, a Poisson and monodomain problem, respectively, solved by the continuous finite element method, and the discontinuous Galerkin method for Maxwell’s equation. The mapping of the abstract algorithmic description onto parallel hardware, including distributed memory compute clusters, is presented. Finally, the achievable performance and scalability are demonstrated for a typical example problem on a multi-core CPU cluster.}}, author = {{Alhaddad, Samer and Förstner, Jens and Groth, Stefan and Grünewald, Daniel and Grynko, Yevgen and Hannig, Frank and Kenter, Tobias and Pfreundt, Franz-Josef and Plessl, Christian and Schotte, Merlind and Steinke, Thomas and Teich, Jürgen and Weiser, Martin and Wende, Florian}}, booktitle = {{Euro-Par 2020: Parallel Processing Workshops}}, isbn = {{9783030715922}}, issn = {{0302-9743}}, keywords = {{tet_topic_hpc}}, title = {{{HighPerMeshes – A Domain-Specific Language for Numerical Algorithms on Unstructured Grids}}}, doi = {{10.1007/978-3-030-71593-9_15}}, year = {{2021}}, } @inbook{29936, author = {{Ramaswami, Arjun and Kenter, Tobias and Kühne, Thomas and Plessl, Christian}}, booktitle = {{Applied Reconfigurable Computing. Architectures, Tools, and Applications}}, isbn = {{9783030790240}}, issn = {{0302-9743}}, publisher = {{Springer International Publishing}}, title = {{{Evaluating the Design Space for Offloading 3D FFT Calculations to an FPGA for High-Performance Computing}}}, doi = {{10.1007/978-3-030-79025-7_21}}, year = {{2021}}, } @inbook{45823, author = {{Kontinen, Juha and Meier, Arne and Mahmood, Yasir}}, booktitle = {{Logical Foundations of Computer Science}}, isbn = {{9783030930998}}, issn = {{0302-9743}}, publisher = {{Springer International Publishing}}, title = {{{A Parameterized View on the Complexity of Dependence Logic}}}, doi = {{10.1007/978-3-030-93100-1_9}}, year = {{2021}}, } @inbook{19521, author = {{Pfannschmidt, Karlson and Hüllermeier, Eyke}}, booktitle = {{Lecture Notes in Computer Science}}, isbn = {{9783030582845}}, issn = {{0302-9743}}, title = {{{Learning Choice Functions via Pareto-Embeddings}}}, doi = {{10.1007/978-3-030-58285-2_30}}, year = {{2020}}, } @inbook{19561, author = {{Sellmann, Meinolf and Tierney, Kevin}}, booktitle = {{Lecture Notes in Computer Science}}, isbn = {{9783030535513}}, issn = {{0302-9743}}, keywords = {{pc2-ressources}}, title = {{{Hyper-parameterized Dialectic Search for Non-linear Box-Constrained Optimization with Heterogenous Variable Types}}}, doi = {{10.1007/978-3-030-53552-0_12}}, year = {{2020}}, } @inbook{21396, abstract = {{Verifiable random functions (VRFs) are essentially digital signatures with additional properties, namely verifiable uniqueness and pseudorandomness, which make VRFs a useful tool, e.g., to prevent enumeration in DNSSEC Authenticated Denial of Existence and the CONIKS key management system, or in the random committee selection of the Algorand blockchain. Most standard-model VRFs rely on admissible hash functions (AHFs) to achieve security against adaptive attacks in the standard model. Known AHF constructions are based on error-correcting codes, which yield asymptotically efficient constructions. However, previous works do not clarify how the code should be instantiated concretely in the real world. The rate and the minimal distance of the selected code have significant impact on the efficiency of the resulting cryptosystem, therefore it is unclear if and how the aforementioned constructions can be used in practice. First, we explain inherent limitations of code-based AHFs. Concretely, we assume that even if we were given codes that achieve the well-known Gilbert-Varshamov or McEliece-Rodemich-Rumsey-Welch bounds, existing AHF-based constructions of verifiable random functions (VRFs) can only be instantiated quite inefficiently. Then we introduce and construct computational AHFs (cAHFs). While classical AHFs are information-theoretic, and therefore work even in presence of computationally unbounded adversaries, cAHFs provide only security against computationally bounded adversaries. However, we show that cAHFs can be instantiated significantly more efficiently. Finally, we use our cAHF to construct the currently most efficient verifiable random function with full adaptive security in the standard model.}}, author = {{Jager, Tibor and Niehues, David}}, booktitle = {{Lecture Notes in Computer Science}}, isbn = {{9783030384708}}, issn = {{0302-9743}}, keywords = {{Admissible hash functions, Verifiable random functions, Error-correcting codes, Provable security}}, location = {{Waterloo, Canada}}, title = {{{On the Real-World Instantiability of Admissible Hash Functions and Efficient Verifiable Random Functions}}}, doi = {{10.1007/978-3-030-38471-5_13}}, year = {{2020}}, } @inbook{17337, author = {{Jazayeri, Bahar and Schwichtenberg, Simon and Küster, Jochen and Zimmermann, Olaf and Engels, Gregor}}, booktitle = {{Advanced Information Systems Engineering}}, isbn = {{9783030494346}}, issn = {{0302-9743}}, title = {{{Modeling and Analyzing Architectural Diversity of Open Platforms}}}, doi = {{10.1007/978-3-030-49435-3_3}}, year = {{2020}}, } @inbook{20891, abstract = {{Today, software systems are rarely developed monolithically, but may be composed of numerous individually developed features. Their modularization facilitates independent development and verification. While feature-based strategies to verify features in isolation have existed for years, they cannot address interactions between features. The problem with feature interactions is that they are typically unknown and may involve any subset of the features. Contrary, a family-based verification strategy captures feature interactions, but does not scale well when features evolve frequently. To the best of our knowledge, there currently exists no approach with focus on evolving features that combines both strategies and aims at eliminating their respective drawbacks. To fill this gap, we introduce Fefalution, a feature-family-based verification approach based on abstract contracts to verify evolving features and their interactions. Fefalution builds partial proofs for each evolving feature and then reuses the resulting partial proofs in verifying feature interactions, yielding a full verification of the complete software system. Moreover, to investigate whether a combination of both strategies is fruitful, we present the first empirical study for the verification of evolving features implemented by means of feature-oriented programming and by comparing Fefalution with another five family-based approaches varying in a set of optimizations. Our results indicate that partial proofs based on abstract contracts exhibit huge reuse potential, but also come with a substantial overhead for smaller evolution scenarios. }}, author = {{Knüppel, Alexander and Krüger, Stefan and Thüm, Thomas and Bubel, Richard and Krieter, Sebastian and Bodden, Eric and Schaefer, Ina}}, booktitle = {{Lecture Notes in Computer Science}}, isbn = {{9783030643539}}, issn = {{0302-9743}}, title = {{{Using Abstract Contracts for Verifying Evolving Features and Their Interactions}}}, doi = {{10.1007/978-3-030-64354-6_5}}, year = {{2020}}, } @inbook{18014, author = {{El Mesaoudi-Paul, Adil and Weiß, Dimitri and Bengs, Viktor and Hüllermeier, Eyke and Tierney, Kevin}}, booktitle = {{Learning and Intelligent Optimization. LION 2020.}}, isbn = {{9783030535513}}, issn = {{0302-9743}}, pages = {{216 -- 232}}, publisher = {{Springer}}, title = {{{Pool-Based Realtime Algorithm Configuration: A Preselection Bandit Approach}}}, doi = {{10.1007/978-3-030-53552-0_22}}, volume = {{12096}}, year = {{2020}}, } @inbook{23377, author = {{Piskachev, Goran and Petrasch, Tobias and Späth, Johannes and Bodden, Eric}}, booktitle = {{Lecture Notes in Computer Science}}, issn = {{0302-9743}}, title = {{{AuthCheck: Program-State Analysis for Access-Control Vulnerabilities}}}, doi = {{10.1007/978-3-030-54997-8_34}}, year = {{2020}}, }