@inproceedings{17084, author = {{Weidmann, Nils and Anjorin, Anthony}}, booktitle = {{Proceedings of the 23rd International Conference on Fundamental Approaches to Software Engineering, FASE 2020}}, editor = {{Wehrheim, Heike and Cabot, Jordi}}, isbn = {{9783030452339}}, issn = {{0302-9743}}, location = {{Dublin, Ireland}}, publisher = {{Springer}}, title = {{{Schema Compliant Consistency Management via Triple Graph Grammars and Integer Linear Programming}}}, doi = {{10.1007/978-3-030-45234-6_16}}, year = {{2020}}, } @inproceedings{17085, author = {{Schwichtenberg, Bahar and Schwichtenberg, Simon and Küster, Jochen and Zimmermann, Olaf and Engels, Gregor}}, booktitle = {{Advanced Information Systems Engineering}}, isbn = {{9783030494346}}, issn = {{0302-9743}}, title = {{{Modeling and Analyzing Architectural Diversity of Open Platforms}}}, doi = {{10.1007/978-3-030-49435-3_3}}, year = {{2020}}, } @inproceedings{28997, abstract = {{Modern cryptographic protocols, such as TLS 1.3 and QUIC, can send cryptographically protected data in “zero round-trip times (0-RTT)”, that is, without the need for a prior interactive handshake. Such protocols meet the demand for communication with minimal latency, but those currently deployed in practice achieve only rather weak security properties, as they may not achieve forward security for the first transmitted payload message and require additional countermeasures against replay attacks.Recently, 0-RTT protocols with full forward security and replay resilience have been proposed in the academic literature. These are based on puncturable encryption, which uses rather heavy building blocks, such as cryptographic pairings. Some constructions were claimed to have practical efficiency, but it is unclear how they compare concretely to protocols deployed in practice, and we currently do not have any benchmark results that new protocols can be compared with.We provide the first concrete performance analysis of a modern 0-RTT protocol with full forward security, by integrating the Bloom Filter Encryption scheme of Derler et al. (EUROCRYPT 2018) in the Chromium QUIC implementation and comparing it to Google’s original QUIC protocol. We find that for reasonable deployment parameters, the server CPU load increases approximately by a factor of eight and the memory consumption on the server increases significantly, but stays below 400 MB even for medium-scale deployments that handle up to 50K connections per day. The difference of the size of handshake messages is small enough that transmission time on the network is identical, and therefore not significant.We conclude that while current 0-RTT protocols with full forward security come with significant computational overhead, their use in practice is feasible, and may be used in applications where the increased CPU and memory load can be tolerated in exchange for full forward security and replay resilience on the cryptographic protocol level. Our results serve as a first benchmark that can be used to assess the efficiency of 0-RTT protocols potentially developed in the future. }}, author = {{Dallmeier, Fynn and Drees, Jan P. and Gellert, Kai and Handirk, Tobias and Jager, Tibor and Klauke, Jonas and Nachtigall, Simon and Renzelmann, Timo and Wolf, Rudi}}, booktitle = {{Cryptology and Network Security}}, isbn = {{9783030654108}}, issn = {{0302-9743}}, location = {{Vienna}}, pages = {{211--231}}, publisher = {{Springer-Verlag}}, title = {{{Forward-Secure 0-RTT Goes Live: Implementation and Performance Analysis in QUIC}}}, doi = {{10.1007/978-3-030-65411-5_11}}, year = {{2020}}, } @inproceedings{20706, author = {{zur Heiden, Philipp}}, booktitle = {{Designing for Digital Transformation. Co-Creating Services with Citizens and Industry}}, isbn = {{9783030648220}}, issn = {{0302-9743}}, title = {{{Considering Context in Design Science Research: A Systematic Literature Review}}}, doi = {{10.1007/978-3-030-64823-7_21}}, year = {{2020}}, } @inproceedings{45848, author = {{Mahmood, Yasir and Meier, Arne}}, booktitle = {{Lecture Notes in Computer Science}}, isbn = {{9783030399504}}, issn = {{0302-9743}}, publisher = {{Springer International Publishing}}, title = {{{Parameterised Complexity of Model Checking and Satisfiability in Propositional Dependence Logic}}}, doi = {{10.1007/978-3-030-39951-1_10}}, year = {{2020}}, } @inbook{47261, author = {{Haney, Julie M. and Furman, Susanne M. and Acar, Yasemin}}, booktitle = {{HCI for Cybersecurity, Privacy and Trust}}, isbn = {{9783030503086}}, issn = {{0302-9743}}, publisher = {{Springer International Publishing}}, title = {{{Smart Home Security and Privacy Mitigations: Consumer Perceptions, Practices, and Challenges}}}, doi = {{10.1007/978-3-030-50309-3_26}}, year = {{2020}}, } @inbook{11952, author = {{Senft, Björn and Rittmeier, Florian and Fischer, Holger Gerhard and Oberthür, Simon}}, booktitle = {{Design, User Experience, and Usability. Practice and Case Studies}}, isbn = {{9783030235345}}, issn = {{0302-9743}}, location = {{Orlando, FL, USA}}, title = {{{A Value-Centered Approach for Unique and Novel Software Applications}}}, doi = {{10.1007/978-3-030-23535-2_27}}, year = {{2019}}, } @inbook{14890, author = {{Kuhlemann, Stefan and Sellmann, Meinolf and Tierney, Kevin}}, booktitle = {{Lecture Notes in Computer Science}}, isbn = {{9783030300470}}, issn = {{0302-9743}}, title = {{{Exploiting Counterfactuals for Scalable Stochastic Optimization}}}, doi = {{10.1007/978-3-030-30048-7_40}}, year = {{2019}}, } @inbook{15004, author = {{Ahmadi Fahandar, Mohsen and Hüllermeier, Eyke}}, booktitle = {{Discovery Science}}, isbn = {{9783030337773}}, issn = {{0302-9743}}, title = {{{Feature Selection for Analogy-Based Learning to Rank}}}, doi = {{10.1007/978-3-030-33778-0_22}}, year = {{2019}}, } @inbook{15005, author = {{Ahmadi Fahandar, Mohsen and Hüllermeier, Eyke}}, booktitle = {{KI 2019: Advances in Artificial Intelligence}}, isbn = {{9783030301781}}, issn = {{0302-9743}}, title = {{{Analogy-Based Preference Learning with Kernels}}}, doi = {{10.1007/978-3-030-30179-8_3}}, year = {{2019}}, } @inbook{15006, author = {{Nguyen, Vu-Linh and Destercke, Sébastien and Hüllermeier, Eyke}}, booktitle = {{Discovery Science}}, isbn = {{9783030337773}}, issn = {{0302-9743}}, title = {{{Epistemic Uncertainty Sampling}}}, doi = {{10.1007/978-3-030-33778-0_7}}, year = {{2019}}, } @inproceedings{15080, author = {{Hartel, Rita and Dunst, Alexander}}, booktitle = {{International Conference on Multimedia Modeling, MMM}}, isbn = {{9783030057152}}, issn = {{0302-9743}}, location = {{Thessaloniki, Greece}}, pages = {{662--671}}, publisher = {{Springer}}, title = {{{How Good Is Good Enough? Establishing Quality Thresholds for the Automatic Text Analysis of Retro-Digitized Comics}}}, doi = {{10.1007/978-3-030-05716-9_59}}, year = {{2019}}, } @inbook{13872, author = {{Beyer, Dirk and Jakobs, Marie-Christine}}, booktitle = {{Fundamental Approaches to Software Engineering}}, isbn = {{9783030167219}}, issn = {{0302-9743}}, title = {{{CoVeriTest: Cooperative Verifier-Based Testing}}}, doi = {{10.1007/978-3-030-16722-6_23}}, year = {{2019}}, } @inproceedings{45818, author = {{Mahmood, Yasir and Meier, Arne and Schmidt, Johannes}}, booktitle = {{Logical Foundations of Computer Science}}, isbn = {{9783030367541}}, issn = {{0302-9743}}, publisher = {{Springer International Publishing}}, title = {{{Parameterised Complexity of Abduction in Schaefer’s Framework}}}, doi = {{10.1007/978-3-030-36755-8_13}}, year = {{2019}}, } @inproceedings{2862, author = {{Blömer, Johannes and Eidens, Fabian and Juhnke, Jakob}}, booktitle = {{Topics in Cryptology - {CT-RSA} 2018 - The Cryptographers' Track at the {RSA} Conference 2018, Proceedings}}, isbn = {{9783319769523}}, issn = {{0302-9743}}, location = {{San Francisco, CA, USA}}, pages = {{470--490}}, publisher = {{Springer International Publishing}}, title = {{{Practical, Anonymous, and Publicly Linkable Universally-Composable Reputation Systems}}}, doi = {{10.1007/978-3-319-76953-0_25}}, year = {{2018}}, } @inproceedings{24396, abstract = {{We study the Online Prize-collecting Node-weighted Steiner Forest problem (OPC-NWSF) in which we are given an undirected graph \(G=(V, E)\) with \(|V| = n\) and node-weight function \(w: V \rightarrow \mathcal {R}^+\). A sequence of k pairs of nodes of G, each associated with a penalty, arrives online. OPC-NWSF asks to construct a subgraph H such that each pair \(\{s, t\}\) is either connected (there is a path between s and t in H) or its associated penalty is paid. The goal is to minimize the weight of H and the total penalties paid. The current best result for OPC-NWSF is a randomized \(\mathcal {O}(\log ^4 n)\)-competitive algorithm due to Hajiaghayi et al. (ICALP 2014). We improve this by proposing a randomized \(\mathcal {O}(\log n \log k)\)-competitive algorithm for OPC-NWSF, which is optimal up to constant factor since OPC-NWSF has a randomized lower bound of \(\varOmega (\log ^2 n)\) due to Korman [11]. Moreover, our result also implies an improvement for two special cases of OPC-NWSF, the Online Prize-collecting Node-weighted Steiner Tree problem (OPC-NWST) and the Online Node-weighted Steiner Forest problem (ONWSF). In OPC-NWST, there is a distinguished node which is one of the nodes in each pair. In ONWSF, all penalties are set to infinity. The currently best known results for OPC-NWST and ONWSF are a randomized \(\mathcal {O}(\log ^3 n)\)-competitive algorithm due to Hajiaghayi et al. (ICALP 2014) and a randomized \(\mathcal {O}(\log n \log ^2 k)\)-competitive algorithm due to Hajiaghayi et al. (FOCS 2013), respectively.}}, author = {{Markarian, Christine}}, booktitle = {{International Workshop on Combinatorial Algorithms (IWOCA)}}, issn = {{0302-9743}}, title = {{{An Optimal Algorithm for Online Prize-Collecting Node-Weighted Steiner Forest}}}, doi = {{10.1007/978-3-319-94667-2_18}}, year = {{2018}}, } @inproceedings{3362, abstract = {{Profiling applications on a heterogeneous compute node is challenging since the way to retrieve data from the resources and interpret them varies between resource types and manufacturers. This holds especially true for measuring the energy consumption. In this paper we present Ampehre, a novel open source measurement framework that allows developers to gather comparable measurements from heterogeneous compute nodes, e.g., nodes comprising CPU, GPU, and FPGA. We explain the architecture of Ampehre and detail the measurement process on the example of energy measurements on CPU and GPU. To characterize the probing effect, we quantitatively analyze the trade-off between the accuracy of measurements and the CPU load imposed by Ampehre. Based on this analysis, we are able to specify reasonable combinations of sampling periods for the different resource types of a compute node.}}, author = {{Lösch, Achim and Wiens, Alex and Platzner, Marco}}, booktitle = {{Proceedings of the International Conference on Architecture of Computing Systems (ARCS)}}, isbn = {{9783319776095}}, issn = {{0302-9743}}, pages = {{73--84}}, publisher = {{Springer International Publishing}}, title = {{{Ampehre: An Open Source Measurement Framework for Heterogeneous Compute Nodes}}}, doi = {{10.1007/978-3-319-77610-1_6}}, volume = {{10793}}, year = {{2018}}, } @inproceedings{3373, abstract = {{Modern Boolean satisfiability solvers can emit proofs of unsatisfiability. There is substantial interest in being able to verify such proofs and also in using them for further computations. In this paper, we present an FPGA accelerator for checking resolution proofs, a popular proof format. Our accelerator exploits parallelism at the low level by implementing the basic resolution step in hardware, and at the high level by instantiating a number of parallel modules for proof checking. Since proof checking involves highly irregular memory accesses, we employ Hybrid Memory Cube technology for accelerator memory. The results show that while the accelerator is scalable and achieves speedups for all benchmark proofs, performance improvements are currently limited by the overhead of transitioning the proof into the accelerator memory.}}, author = {{Hansmeier, Tim and Platzner, Marco and Andrews, David}}, booktitle = {{ARC 2018: Applied Reconfigurable Computing. Architectures, Tools, and Applications}}, isbn = {{9783319788890}}, issn = {{0302-9743}}, location = {{Santorini, Greece}}, pages = {{153--165}}, publisher = {{Springer International Publishing}}, title = {{{An FPGA/HMC-Based Accelerator for Resolution Proof Checking}}}, doi = {{10.1007/978-3-319-78890-6_13}}, volume = {{10824}}, year = {{2018}}, } @inbook{3536, author = {{Schellhorn, Gerhard and Wedel, Monika and Travkin, Oleg and König, Jürgen and Wehrheim, Heike}}, booktitle = {{Software Engineering and Formal Methods}}, isbn = {{9783319929699}}, issn = {{0302-9743}}, pages = {{105--120}}, publisher = {{Springer International Publishing}}, title = {{{FastLane Is Opaque – a Case Study in Mechanized Proofs of Opacity}}}, doi = {{10.1007/978-3-319-92970-5_7}}, year = {{2018}}, } @inproceedings{5774, abstract = {{Information flow analysis investigates the flow of data in applications, checking in particular for flows from private sources to public sinks. Flow- and path-sensitive analyses are, however, often too costly to be performed every time a security-critical application is run. In this paper, we propose a variant of proof carrying code for information flow security. To this end, we develop information flow (IF) certificates which get attached to programs as well as a method for IF certificate validation. We prove soundness of our technique, i.e., show it to be tamper-free. The technique is implemented within the program analysis tool CPAchecker. Our experiments confirm that the use of certificates pays off for costly analysis runs.}}, author = {{Töws, Manuel and Wehrheim, Heike}}, booktitle = {{Theoretical Aspects of Computing – ICTAC 2018}}, isbn = {{9783030025076}}, issn = {{0302-9743}}, pages = {{435--454}}, publisher = {{Springer International Publishing}}, title = {{{Information Flow Certificates}}}, doi = {{10.1007/978-3-030-02508-3_23}}, year = {{2018}}, }