TY - CHAP AU - Feldhans, Robert AU - Wilke, Adrian AU - Heindorf, Stefan AU - Shaker, Mohammad Hossein AU - Hammer, Barbara AU - Ngonga Ngomo, Axel-Cyrille AU - Hüllermeier, Eyke ID - 29046 SN - 0302-9743 T2 - Intelligent Data Engineering and Automated Learning – IDEAL 2021 TI - Drift Detection in Text Data with Document Embeddings ER - TY - CONF AU - Hartel, Rita AU - Dunst, Alexander ID - 21378 SN - 0302-9743 T2 - MANPU 2020: The 4th International Workshop on coMics ANalysis, Processing and Understanding@Pattern Recognition. ICPR International Workshops and Challenges TI - An OCR Pipeline and Semantic Text Analysis for Comics ER - TY - CHAP AB - We construct more efficient cryptosystems with provable security against adaptive attacks, based on simple and natural hardness assumptions in the standard model. Concretely, we describe: – An adaptively-secure variant of the efficient, selectively-secure LWE- based identity-based encryption (IBE) scheme of Agrawal, Boneh, and Boyen (EUROCRYPT 2010). In comparison to the previously most efficient such scheme by Yamada (CRYPTO 2017) we achieve smaller lattice parameters and shorter public keys of size O(log λ), where λ is the security parameter. – Adaptively-secure variants of two efficient selectively-secure pairing- based IBEs of Boneh and Boyen (EUROCRYPT 2004). One is based on the DBDH assumption, has the same ciphertext size as the cor- responding BB04 scheme, and achieves full adaptive security with public parameters of size only O(log λ). The other is based on a q- type assumption and has public key size O(λ), but a ciphertext is only a single group element and the security reduction is quadrat- ically tighter than the corresponding scheme by Jager and Kurek (ASIACRYPT 2018). – A very efficient adaptively-secure verifiable random function where proofs, public keys, and secret keys have size O(log λ). As a technical contribution we introduce blockwise partitioning, which leverages the assumption that a cryptographic hash function is weak near-collision resistant to prove full adaptive security of cryptosystems. AU - Jager, Tibor AU - Kurek, Rafael AU - Niehues, David ID - 22057 SN - 0302-9743 T2 - Public-Key Cryptography – PKC 2021 TI - Efficient Adaptively-Secure IB-KEMs and VRFs via Near-Collision Resistance ER - TY - CHAP AB - Verifiable random functions (VRFs), introduced by Micali, Rabin and Vadhan (FOCS’99), are the public-key equivalent of pseudo- random functions. A public verification key and proofs accompanying the output enable all parties to verify the correctness of the output. How- ever, all known standard model VRFs have a reduction loss that is much worse than what one would expect from known optimal constructions of closely related primitives like unique signatures. We show that: 1. Every security proof for a VRF that relies on a non-interactive assumption has to lose a factor of Q, where Q is the number of adver- sarial queries. To that end, we extend the meta-reduction technique of Bader et al. (EUROCRYPT’16) to also cover VRFs. 2. This raises the question: Is this bound optimal? We answer this ques- tion in the affirmative by presenting the first VRF with a reduction from the non-interactive qDBDHI assumption to the security of VRF that achieves this optimal loss. We thus paint a complete picture of the achievability of tight verifiable random functions: We show that a security loss of Q is unavoidable and present the first construction that achieves this bound. AU - Niehues, David ID - 22059 SN - 0302-9743 T2 - Public-Key Cryptography – PKC 2021 TI - Verifiable Random Functions with Optimal Tightness ER - TY - CONF AB - Graph neural networks (GNNs) have been successfully applied in many structured data domains, with applications ranging from molecular property prediction to the analysis of social networks. Motivated by the broad applicability of GNNs, we propose the family of so-called RankGNNs, a combination of neural Learning to Rank (LtR) methods and GNNs. RankGNNs are trained with a set of pair-wise preferences between graphs, suggesting that one of them is preferred over the other. One practical application of this problem is drug screening, where an expert wants to find the most promising molecules in a large collection of drug candidates. We empirically demonstrate that our proposed pair-wise RankGNN approach either significantly outperforms or at least matches the ranking performance of the naive point-wise baseline approach, in which the LtR problem is solved via GNN-based graph regression. AU - Damke, Clemens AU - Hüllermeier, Eyke ED - Soares, Carlos ED - Torgo, Luis ID - 27381 KW - Graph-structured data KW - Graph neural networks KW - Preference learning KW - Learning to rank SN - 0302-9743 T2 - Proceedings of The 24th International Conference on Discovery Science (DS 2021) TI - Ranking Structured Objects with Graph Neural Networks VL - 12986 ER - TY - CHAP AU - Götte, Thorsten AU - Kolb, Christina AU - Scheideler, Christian AU - Werthmann, Julian ID - 26888 SN - 0302-9743 T2 - Algorithms for Sensor Systems (ALGOSENSORS '21) TI - Beep-And-Sleep: Message and Energy Efficient Set Cover ER - TY - CONF AU - Bobolz, Jan AU - Eidens, Fabian AU - Krenn, Stephan AU - Ramacher, Sebastian AU - Samelin, Kai ID - 29566 SN - 0302-9743 T2 - Cryptology and Network Security TI - Issuer-Hiding Attribute-Based Credentials ER - TY - CHAP AU - Nagbøl, Per Rådberg AU - Müller, Oliver AU - Krancher, Oliver ID - 32868 SN - 0302-9743 T2 - The Next Wave of Sociotechnical Design TI - Designing a Risk Assessment Tool for Artificial Intelligence Systems ER - TY - CHAP AU - Feldhans, Robert AU - Wilke, Adrian AU - Heindorf, Stefan AU - Shaker, Mohammad Hossein AU - Hammer, Barbara AU - Ngonga Ngomo, Axel-Cyrille AU - Hüllermeier, Eyke ID - 29292 SN - 0302-9743 T2 - Intelligent Data Engineering and Automated Learning – IDEAL 2021 TI - Drift Detection in Text Data with Document Embeddings ER - TY - CONF AU - Kontinen, Juha AU - Meier, Arne AU - Mahmood, Yasir ID - 45846 SN - 0302-9743 T2 - Logical Foundations of Computer Science TI - A Parameterized View on the Complexity of Dependence Logic ER - TY - CHAP AB - Solving partial differential equations on unstructured grids is a cornerstone of engineering and scientific computing. Nowadays, heterogeneous parallel platforms with CPUs, GPUs, and FPGAs enable energy-efficient and computationally demanding simulations. We developed the HighPerMeshes C++-embedded Domain-Specific Language (DSL) for bridging the abstraction gap between the mathematical and algorithmic formulation of mesh-based algorithms for PDE problems on the one hand and an increasing number of heterogeneous platforms with their different parallel programming and runtime models on the other hand. Thus, the HighPerMeshes DSL aims at higher productivity in the code development process for multiple target platforms. We introduce the concepts as well as the basic structure of the HighPerMeshes DSL, and demonstrate its usage with three examples, a Poisson and monodomain problem, respectively, solved by the continuous finite element method, and the discontinuous Galerkin method for Maxwell’s equation. The mapping of the abstract algorithmic description onto parallel hardware, including distributed memory compute clusters, is presented. Finally, the achievable performance and scalability are demonstrated for a typical example problem on a multi-core CPU cluster. AU - Alhaddad, Samer AU - Förstner, Jens AU - Groth, Stefan AU - Grünewald, Daniel AU - Grynko, Yevgen AU - Hannig, Frank AU - Kenter, Tobias AU - Pfreundt, Franz-Josef AU - Plessl, Christian AU - Schotte, Merlind AU - Steinke, Thomas AU - Teich, Jürgen AU - Weiser, Martin AU - Wende, Florian ID - 21587 KW - tet_topic_hpc SN - 0302-9743 T2 - Euro-Par 2020: Parallel Processing Workshops TI - HighPerMeshes – A Domain-Specific Language for Numerical Algorithms on Unstructured Grids ER - TY - CHAP AU - Ramaswami, Arjun AU - Kenter, Tobias AU - Kühne, Thomas AU - Plessl, Christian ID - 29936 SN - 0302-9743 T2 - Applied Reconfigurable Computing. Architectures, Tools, and Applications TI - Evaluating the Design Space for Offloading 3D FFT Calculations to an FPGA for High-Performance Computing ER - TY - CHAP AU - Kontinen, Juha AU - Meier, Arne AU - Mahmood, Yasir ID - 45823 SN - 0302-9743 T2 - Logical Foundations of Computer Science TI - A Parameterized View on the Complexity of Dependence Logic ER - TY - CHAP AU - Pfannschmidt, Karlson AU - Hüllermeier, Eyke ID - 19521 SN - 0302-9743 T2 - Lecture Notes in Computer Science TI - Learning Choice Functions via Pareto-Embeddings ER - TY - CHAP AU - Sellmann, Meinolf AU - Tierney, Kevin ID - 19561 KW - pc2-ressources SN - 0302-9743 T2 - Lecture Notes in Computer Science TI - Hyper-parameterized Dialectic Search for Non-linear Box-Constrained Optimization with Heterogenous Variable Types ER - TY - CHAP AB - Verifiable random functions (VRFs) are essentially digital signatures with additional properties, namely verifiable uniqueness and pseudorandomness, which make VRFs a useful tool, e.g., to prevent enumeration in DNSSEC Authenticated Denial of Existence and the CONIKS key management system, or in the random committee selection of the Algorand blockchain. Most standard-model VRFs rely on admissible hash functions (AHFs) to achieve security against adaptive attacks in the standard model. Known AHF constructions are based on error-correcting codes, which yield asymptotically efficient constructions. However, previous works do not clarify how the code should be instantiated concretely in the real world. The rate and the minimal distance of the selected code have significant impact on the efficiency of the resulting cryptosystem, therefore it is unclear if and how the aforementioned constructions can be used in practice. First, we explain inherent limitations of code-based AHFs. Concretely, we assume that even if we were given codes that achieve the well-known Gilbert-Varshamov or McEliece-Rodemich-Rumsey-Welch bounds, existing AHF-based constructions of verifiable random functions (VRFs) can only be instantiated quite inefficiently. Then we introduce and construct computational AHFs (cAHFs). While classical AHFs are information-theoretic, and therefore work even in presence of computationally unbounded adversaries, cAHFs provide only security against computationally bounded adversaries. However, we show that cAHFs can be instantiated significantly more efficiently. Finally, we use our cAHF to construct the currently most efficient verifiable random function with full adaptive security in the standard model. AU - Jager, Tibor AU - Niehues, David ID - 21396 KW - Admissible hash functions KW - Verifiable random functions KW - Error-correcting codes KW - Provable security SN - 0302-9743 T2 - Lecture Notes in Computer Science TI - On the Real-World Instantiability of Admissible Hash Functions and Efficient Verifiable Random Functions ER - TY - CHAP AU - Jazayeri, Bahar AU - Schwichtenberg, Simon AU - Küster, Jochen AU - Zimmermann, Olaf AU - Engels, Gregor ID - 17337 SN - 0302-9743 T2 - Advanced Information Systems Engineering TI - Modeling and Analyzing Architectural Diversity of Open Platforms ER - TY - CHAP AB - Today, software systems are rarely developed monolithically, but may be composed of numerous individually developed features. Their modularization facilitates independent development and verification. While feature-based strategies to verify features in isolation have existed for years, they cannot address interactions between features. The problem with feature interactions is that they are typically unknown and may involve any subset of the features. Contrary, a family-based verification strategy captures feature interactions, but does not scale well when features evolve frequently. To the best of our knowledge, there currently exists no approach with focus on evolving features that combines both strategies and aims at eliminating their respective drawbacks. To fill this gap, we introduce Fefalution, a feature-family-based verification approach based on abstract contracts to verify evolving features and their interactions. Fefalution builds partial proofs for each evolving feature and then reuses the resulting partial proofs in verifying feature interactions, yielding a full verification of the complete software system. Moreover, to investigate whether a combination of both strategies is fruitful, we present the first empirical study for the verification of evolving features implemented by means of feature-oriented programming and by comparing Fefalution with another five family-based approaches varying in a set of optimizations. Our results indicate that partial proofs based on abstract contracts exhibit huge reuse potential, but also come with a substantial overhead for smaller evolution scenarios. AU - Knüppel, Alexander AU - Krüger, Stefan AU - Thüm, Thomas AU - Bubel, Richard AU - Krieter, Sebastian AU - Bodden, Eric AU - Schaefer, Ina ID - 20891 SN - 0302-9743 T2 - Lecture Notes in Computer Science TI - Using Abstract Contracts for Verifying Evolving Features and Their Interactions ER - TY - CHAP AU - El Mesaoudi-Paul, Adil AU - Weiß, Dimitri AU - Bengs, Viktor AU - Hüllermeier, Eyke AU - Tierney, Kevin ID - 18014 SN - 0302-9743 T2 - Learning and Intelligent Optimization. LION 2020. TI - Pool-Based Realtime Algorithm Configuration: A Preselection Bandit Approach VL - 12096 ER - TY - CHAP AU - Piskachev, Goran AU - Petrasch, Tobias AU - Späth, Johannes AU - Bodden, Eric ID - 23377 SN - 0302-9743 T2 - Lecture Notes in Computer Science TI - AuthCheck: Program-State Analysis for Access-Control Vulnerabilities ER - TY - CONF AU - Weidmann, Nils AU - Anjorin, Anthony ED - Wehrheim, Heike ED - Cabot, Jordi ID - 17084 SN - 0302-9743 T2 - Proceedings of the 23rd International Conference on Fundamental Approaches to Software Engineering, FASE 2020 TI - Schema Compliant Consistency Management via Triple Graph Grammars and Integer Linear Programming ER - TY - CONF AU - Schwichtenberg, Bahar AU - Schwichtenberg, Simon AU - Küster, Jochen AU - Zimmermann, Olaf AU - Engels, Gregor ID - 17085 SN - 0302-9743 T2 - Advanced Information Systems Engineering TI - Modeling and Analyzing Architectural Diversity of Open Platforms ER - TY - CONF AB - Modern cryptographic protocols, such as TLS 1.3 and QUIC, can send cryptographically protected data in “zero round-trip times (0-RTT)”, that is, without the need for a prior interactive handshake. Such protocols meet the demand for communication with minimal latency, but those currently deployed in practice achieve only rather weak security properties, as they may not achieve forward security for the first transmitted payload message and require additional countermeasures against replay attacks.Recently, 0-RTT protocols with full forward security and replay resilience have been proposed in the academic literature. These are based on puncturable encryption, which uses rather heavy building blocks, such as cryptographic pairings. Some constructions were claimed to have practical efficiency, but it is unclear how they compare concretely to protocols deployed in practice, and we currently do not have any benchmark results that new protocols can be compared with.We provide the first concrete performance analysis of a modern 0-RTT protocol with full forward security, by integrating the Bloom Filter Encryption scheme of Derler et al. (EUROCRYPT 2018) in the Chromium QUIC implementation and comparing it to Google’s original QUIC protocol. We find that for reasonable deployment parameters, the server CPU load increases approximately by a factor of eight and the memory consumption on the server increases significantly, but stays below 400 MB even for medium-scale deployments that handle up to 50K connections per day. The difference of the size of handshake messages is small enough that transmission time on the network is identical, and therefore not significant.We conclude that while current 0-RTT protocols with full forward security come with significant computational overhead, their use in practice is feasible, and may be used in applications where the increased CPU and memory load can be tolerated in exchange for full forward security and replay resilience on the cryptographic protocol level. Our results serve as a first benchmark that can be used to assess the efficiency of 0-RTT protocols potentially developed in the future. AU - Dallmeier, Fynn AU - Drees, Jan P. AU - Gellert, Kai AU - Handirk, Tobias AU - Jager, Tibor AU - Klauke, Jonas AU - Nachtigall, Simon AU - Renzelmann, Timo AU - Wolf, Rudi ID - 28997 SN - 0302-9743 T2 - Cryptology and Network Security TI - Forward-Secure 0-RTT Goes Live: Implementation and Performance Analysis in QUIC ER - TY - CONF AU - zur Heiden, Philipp ID - 20706 SN - 0302-9743 T2 - Designing for Digital Transformation. Co-Creating Services with Citizens and Industry TI - Considering Context in Design Science Research: A Systematic Literature Review ER - TY - CONF AU - Mahmood, Yasir AU - Meier, Arne ID - 45848 SN - 0302-9743 T2 - Lecture Notes in Computer Science TI - Parameterised Complexity of Model Checking and Satisfiability in Propositional Dependence Logic ER - TY - CHAP AU - Haney, Julie M. AU - Furman, Susanne M. AU - Acar, Yasemin ID - 47261 SN - 0302-9743 T2 - HCI for Cybersecurity, Privacy and Trust TI - Smart Home Security and Privacy Mitigations: Consumer Perceptions, Practices, and Challenges ER - TY - CHAP AU - Senft, Björn AU - Rittmeier, Florian AU - Fischer, Holger Gerhard AU - Oberthür, Simon ID - 11952 SN - 0302-9743 T2 - Design, User Experience, and Usability. Practice and Case Studies TI - A Value-Centered Approach for Unique and Novel Software Applications ER - TY - CHAP AU - Kuhlemann, Stefan AU - Sellmann, Meinolf AU - Tierney, Kevin ID - 14890 SN - 0302-9743 T2 - Lecture Notes in Computer Science TI - Exploiting Counterfactuals for Scalable Stochastic Optimization ER - TY - CHAP AU - Ahmadi Fahandar, Mohsen AU - Hüllermeier, Eyke ID - 15004 SN - 0302-9743 T2 - Discovery Science TI - Feature Selection for Analogy-Based Learning to Rank ER - TY - CHAP AU - Ahmadi Fahandar, Mohsen AU - Hüllermeier, Eyke ID - 15005 SN - 0302-9743 T2 - KI 2019: Advances in Artificial Intelligence TI - Analogy-Based Preference Learning with Kernels ER - TY - CHAP AU - Nguyen, Vu-Linh AU - Destercke, Sébastien AU - Hüllermeier, Eyke ID - 15006 SN - 0302-9743 T2 - Discovery Science TI - Epistemic Uncertainty Sampling ER - TY - CONF AU - Hartel, Rita AU - Dunst, Alexander ID - 15080 SN - 0302-9743 T2 - International Conference on Multimedia Modeling, MMM TI - How Good Is Good Enough? Establishing Quality Thresholds for the Automatic Text Analysis of Retro-Digitized Comics ER - TY - CHAP AU - Beyer, Dirk AU - Jakobs, Marie-Christine ID - 13872 SN - 0302-9743 T2 - Fundamental Approaches to Software Engineering TI - CoVeriTest: Cooperative Verifier-Based Testing ER - TY - CONF AU - Mahmood, Yasir AU - Meier, Arne AU - Schmidt, Johannes ID - 45818 SN - 0302-9743 T2 - Logical Foundations of Computer Science TI - Parameterised Complexity of Abduction in Schaefer’s Framework ER - TY - CONF AU - Blömer, Johannes AU - Eidens, Fabian AU - Juhnke, Jakob ID - 2862 SN - 0302-9743 T2 - Topics in Cryptology - {CT-RSA} 2018 - The Cryptographers' Track at the {RSA} Conference 2018, Proceedings TI - Practical, Anonymous, and Publicly Linkable Universally-Composable Reputation Systems ER - TY - CONF AB - We study the Online Prize-collecting Node-weighted Steiner Forest problem (OPC-NWSF) in which we are given an undirected graph \(G=(V, E)\) with \(|V| = n\) and node-weight function \(w: V \rightarrow \mathcal {R}^+\). A sequence of k pairs of nodes of G, each associated with a penalty, arrives online. OPC-NWSF asks to construct a subgraph H such that each pair \(\{s, t\}\) is either connected (there is a path between s and t in H) or its associated penalty is paid. The goal is to minimize the weight of H and the total penalties paid. The current best result for OPC-NWSF is a randomized \(\mathcal {O}(\log ^4 n)\)-competitive algorithm due to Hajiaghayi et al. (ICALP 2014). We improve this by proposing a randomized \(\mathcal {O}(\log n \log k)\)-competitive algorithm for OPC-NWSF, which is optimal up to constant factor since OPC-NWSF has a randomized lower bound of \(\varOmega (\log ^2 n)\) due to Korman [11]. Moreover, our result also implies an improvement for two special cases of OPC-NWSF, the Online Prize-collecting Node-weighted Steiner Tree problem (OPC-NWST) and the Online Node-weighted Steiner Forest problem (ONWSF). In OPC-NWST, there is a distinguished node which is one of the nodes in each pair. In ONWSF, all penalties are set to infinity. The currently best known results for OPC-NWST and ONWSF are a randomized \(\mathcal {O}(\log ^3 n)\)-competitive algorithm due to Hajiaghayi et al. (ICALP 2014) and a randomized \(\mathcal {O}(\log n \log ^2 k)\)-competitive algorithm due to Hajiaghayi et al. (FOCS 2013), respectively. AU - Markarian, Christine ID - 24396 SN - 0302-9743 T2 - International Workshop on Combinatorial Algorithms (IWOCA) TI - An Optimal Algorithm for Online Prize-Collecting Node-Weighted Steiner Forest ER - TY - CONF AB - Profiling applications on a heterogeneous compute node is challenging since the way to retrieve data from the resources and interpret them varies between resource types and manufacturers. This holds especially true for measuring the energy consumption. In this paper we present Ampehre, a novel open source measurement framework that allows developers to gather comparable measurements from heterogeneous compute nodes, e.g., nodes comprising CPU, GPU, and FPGA. We explain the architecture of Ampehre and detail the measurement process on the example of energy measurements on CPU and GPU. To characterize the probing effect, we quantitatively analyze the trade-off between the accuracy of measurements and the CPU load imposed by Ampehre. Based on this analysis, we are able to specify reasonable combinations of sampling periods for the different resource types of a compute node. AU - Lösch, Achim AU - Wiens, Alex AU - Platzner, Marco ID - 3362 SN - 0302-9743 T2 - Proceedings of the International Conference on Architecture of Computing Systems (ARCS) TI - Ampehre: An Open Source Measurement Framework for Heterogeneous Compute Nodes VL - 10793 ER - TY - CONF AB - Modern Boolean satisfiability solvers can emit proofs of unsatisfiability. There is substantial interest in being able to verify such proofs and also in using them for further computations. In this paper, we present an FPGA accelerator for checking resolution proofs, a popular proof format. Our accelerator exploits parallelism at the low level by implementing the basic resolution step in hardware, and at the high level by instantiating a number of parallel modules for proof checking. Since proof checking involves highly irregular memory accesses, we employ Hybrid Memory Cube technology for accelerator memory. The results show that while the accelerator is scalable and achieves speedups for all benchmark proofs, performance improvements are currently limited by the overhead of transitioning the proof into the accelerator memory. AU - Hansmeier, Tim AU - Platzner, Marco AU - Andrews, David ID - 3373 SN - 0302-9743 T2 - ARC 2018: Applied Reconfigurable Computing. Architectures, Tools, and Applications TI - An FPGA/HMC-Based Accelerator for Resolution Proof Checking VL - 10824 ER - TY - CHAP AU - Schellhorn, Gerhard AU - Wedel, Monika AU - Travkin, Oleg AU - König, Jürgen AU - Wehrheim, Heike ID - 3536 SN - 0302-9743 T2 - Software Engineering and Formal Methods TI - FastLane Is Opaque – a Case Study in Mechanized Proofs of Opacity ER - TY - CONF AB - Information flow analysis investigates the flow of data in applications, checking in particular for flows from private sources to public sinks. Flow- and path-sensitive analyses are, however, often too costly to be performed every time a security-critical application is run. In this paper, we propose a variant of proof carrying code for information flow security. To this end, we develop information flow (IF) certificates which get attached to programs as well as a method for IF certificate validation. We prove soundness of our technique, i.e., show it to be tamper-free. The technique is implemented within the program analysis tool CPAchecker. Our experiments confirm that the use of certificates pays off for costly analysis runs. AU - Töws, Manuel AU - Wehrheim, Heike ID - 5774 SN - 0302-9743 T2 - Theoretical Aspects of Computing – ICTAC 2018 TI - Information Flow Certificates ER - TY - CHAP AU - Senft, Björn AU - Fischer, Holger Gerhard AU - Oberthür, Simon AU - Patkar, Nitish ID - 6253 SN - 0302-9743 T2 - Design, User Experience, and Usability: Theory and Practice TI - Assist Users to Straightaway Suggest and Describe Experienced Problems VL - 10918 ER - TY - CHAP AU - Fischer, Holger Gerhard AU - Senft, Björn AU - Rittmeier, Florian AU - Sauer, Stefan ED - Marcus, Aaron ED - Wang, Wentao ID - 6254 SN - 0302-9743 T2 - Design, User Experience, and Usability: Theory and Practice. Proceedings of the 20th International Conference on Human-Computer Interaktion (HCI International 2018) TI - A Canvas Method to Foster Interdisciplinary Discussions on Digital Assistance Systems VL - 10918 ER - TY - CHAP AU - Schäfer, Dirk AU - Hüllermeier, Eyke ID - 6423 SN - 0302-9743 T2 - Discovery Science TI - Preference-Based Reinforcement Learning Using Dyad Ranking ER - TY - CHAP AU - Feldkord, Björn AU - Malatyali, Manuel AU - Meyer auf der Heide, Friedhelm ID - 16392 SN - 0302-9743 T2 - Progress in Pattern Recognition, Image Analysis, Computer Vision, and Applications TI - A Dynamic Distributed Data Structure for Top-k and k-Select Queries ER - TY - CONF AB - Through this study, we introduce the idea of applying scheduling techniques to allocate spatial resources that are shared among multiple robots moving in a static environment and having temporal constraints on the arrival time to destinations. To illustrate this idea, we present an exemplified algorithm that plans and assigns a motion path to each robot. The considered problem is particularly challenging because: (i) the robots share the same environment and thus the planner must take into account overlapping paths which cannot happen at the same time; (ii) there are time deadlines thus the planner must deal with temporal constraints; (iii) new requests arrive without a priori knowledge thus the planner must be able to add new paths online and adjust old plans; (iv) the robot motion is subject to noise thus the planner must be reactive to adapt to online changes. We showcase the functioning of the proposed algorithm through a set of agent-based simulations. AU - Khaluf, Yara AU - Markarian, Christine AU - Simoens, Pieter AU - Reina, Andreagiovanni ID - 24398 SN - 0302-9743 T2 - International Conference on Practical Applications of Agents and Multi-Agent Systems (PAAMS 2017) TI - Scheduling Access to Shared Space in Multi-robot Systems ER - TY - CONF AU - Blömer, Johannes AU - Liske, Gennadij ID - 2967 SN - 0302-9743 T2 - Proceedings of the International Conference of Mathematical Aspects of Computer and Information Sciences (MACIS) TI - Subtleties in Security Definitions for Predicate Encryption with Public Index VL - 10693 ER - TY - CHAP AU - Gerking, Christopher AU - Schubert, David AU - Budde, Ingo ID - 23396 SN - 0302-9743 T2 - Theory and Practice of Model Transformation TI - Reducing the Verbosity of Imperative Model Refinements by Using General-Purpose Language Facilities ER - TY - CONF AU - Blömer, Johannes AU - Günther, Peter AU - Krummel, Volker AU - Löken, Nils ID - 2344 SN - 0302-9743 T2 - Foundations and Practice of Security TI - Attribute-Based Encryption as a Service for Access Control in Large-Scale Organizations ER - TY - CHAP AB - Metric facility location and K-means are well-known problems of combinatorial optimization. Both admit a fairly simple heuristic called single-swap, which adds, drops or swaps open facilities until it reaches a local optimum. For both problems, it is known that this algorithm produces a solution that is at most a constant factor worse than the respective global optimum. In this paper, we show that single-swap applied to the weighted metric uncapacitated facility location and weighted discrete K-means problem is tightly PLS-complete and hence has exponential worst-case running time. AU - Brauer, Sascha ED - Fotakis, Dimitris ED - Pagourtzis, Aris ED - Paschos, Vangelis Th. ID - 2381 SN - 0302-9743 T2 - Lecture Notes in Computer Science TI - Complexity of Single-Swap Heuristics for Metric Facility Location and Related Problems VL - 10236 ER - TY - CONF AB - Information Flow Analysis (IFA) aims at detecting illegal flows of information between program entities. “Legality” is therein specified in terms of various security policies. For the analysis, this opens up two possibilities: building generic, policy independent and building specific, policy dependent IFAs. While the former needs to track all dependencies between program entities, the latter allows for a reduced and thus more efficient analysis. In this paper, we start out by formally defining a policy independent information flow analysis. Next, we show how to specialize this IFA via policy specific variable tracking, and prove soundness of the specialization. We furthermore investigate refinement relationships between policies, allowing an IFA for one policy to be employed for its refinements. As policy refinement depends on concrete program entities, we additionally propose a precomputation of policy refinement conditions, enabling an efficient refinement check for concrete programs. AU - Töws, Manuel AU - Wehrheim, Heike ID - 5769 SN - 0302-9743 T2 - Formal Methods and Software Engineering - 19th International Conference on Formal Engineering Methods (ICFEM 2017) TI - Policy Dependent and Independent Information Flow Analyses ER -