--- _id: '29046' author: - first_name: Robert full_name: Feldhans, Robert last_name: Feldhans - first_name: Adrian full_name: Wilke, Adrian last_name: Wilke - first_name: Stefan full_name: Heindorf, Stefan last_name: Heindorf - first_name: Mohammad Hossein full_name: Shaker, Mohammad Hossein last_name: Shaker - first_name: Barbara full_name: Hammer, Barbara last_name: Hammer - first_name: Axel-Cyrille full_name: Ngonga Ngomo, Axel-Cyrille last_name: Ngonga Ngomo - first_name: Eyke full_name: Hüllermeier, Eyke last_name: Hüllermeier citation: ama: 'Feldhans R, Wilke A, Heindorf S, et al. Drift Detection in Text Data with Document Embeddings. In: Intelligent Data Engineering and Automated Learning – IDEAL 2021. ; 2021. doi:10.1007/978-3-030-91608-4_11' apa: Feldhans, R., Wilke, A., Heindorf, S., Shaker, M. H., Hammer, B., Ngonga Ngomo, A.-C., & Hüllermeier, E. (2021). Drift Detection in Text Data with Document Embeddings. In Intelligent Data Engineering and Automated Learning – IDEAL 2021. https://doi.org/10.1007/978-3-030-91608-4_11 bibtex: '@inbook{Feldhans_Wilke_Heindorf_Shaker_Hammer_Ngonga Ngomo_Hüllermeier_2021, place={Cham}, title={Drift Detection in Text Data with Document Embeddings}, DOI={10.1007/978-3-030-91608-4_11}, booktitle={Intelligent Data Engineering and Automated Learning – IDEAL 2021}, author={Feldhans, Robert and Wilke, Adrian and Heindorf, Stefan and Shaker, Mohammad Hossein and Hammer, Barbara and Ngonga Ngomo, Axel-Cyrille and Hüllermeier, Eyke}, year={2021} }' chicago: Feldhans, Robert, Adrian Wilke, Stefan Heindorf, Mohammad Hossein Shaker, Barbara Hammer, Axel-Cyrille Ngonga Ngomo, and Eyke Hüllermeier. “Drift Detection in Text Data with Document Embeddings.” In Intelligent Data Engineering and Automated Learning – IDEAL 2021. Cham, 2021. https://doi.org/10.1007/978-3-030-91608-4_11. ieee: R. Feldhans et al., “Drift Detection in Text Data with Document Embeddings,” in Intelligent Data Engineering and Automated Learning – IDEAL 2021, Cham, 2021. mla: Feldhans, Robert, et al. “Drift Detection in Text Data with Document Embeddings.” Intelligent Data Engineering and Automated Learning – IDEAL 2021, 2021, doi:10.1007/978-3-030-91608-4_11. short: 'R. Feldhans, A. Wilke, S. Heindorf, M.H. Shaker, B. Hammer, A.-C. Ngonga Ngomo, E. Hüllermeier, in: Intelligent Data Engineering and Automated Learning – IDEAL 2021, Cham, 2021.' date_created: 2021-12-17T10:33:12Z date_updated: 2022-01-06T06:58:44Z department: - _id: '574' doi: 10.1007/978-3-030-91608-4_11 language: - iso: eng place: Cham publication: Intelligent Data Engineering and Automated Learning – IDEAL 2021 publication_identifier: isbn: - '9783030916077' - '9783030916084' issn: - 0302-9743 - 1611-3349 publication_status: published status: public title: Drift Detection in Text Data with Document Embeddings type: book_chapter user_id: '9101' year: '2021' ... --- _id: '21378' author: - first_name: Rita full_name: Hartel, Rita id: '14961' last_name: Hartel - first_name: Alexander full_name: Dunst, Alexander last_name: Dunst citation: ama: 'Hartel R, Dunst A. An OCR Pipeline and Semantic Text Analysis for Comics. In: MANPU 2020: The 4th International Workshop on CoMics ANalysis, Processing and Understanding@Pattern Recognition. ICPR International Workshops and Challenges. Cham; 2021. doi:10.1007/978-3-030-68780-9_19' apa: 'Hartel, R., & Dunst, A. (2021). An OCR Pipeline and Semantic Text Analysis for Comics. In MANPU 2020: The 4th International Workshop on coMics ANalysis, Processing and Understanding@Pattern Recognition. ICPR International Workshops and Challenges. Cham. https://doi.org/10.1007/978-3-030-68780-9_19' bibtex: '@inproceedings{Hartel_Dunst_2021, place={Cham}, title={An OCR Pipeline and Semantic Text Analysis for Comics}, DOI={10.1007/978-3-030-68780-9_19}, booktitle={MANPU 2020: The 4th International Workshop on coMics ANalysis, Processing and Understanding@Pattern Recognition. ICPR International Workshops and Challenges}, author={Hartel, Rita and Dunst, Alexander}, year={2021} }' chicago: 'Hartel, Rita, and Alexander Dunst. “An OCR Pipeline and Semantic Text Analysis for Comics.” In MANPU 2020: The 4th International Workshop on CoMics ANalysis, Processing and Understanding@Pattern Recognition. ICPR International Workshops and Challenges. Cham, 2021. https://doi.org/10.1007/978-3-030-68780-9_19.' ieee: 'R. Hartel and A. Dunst, “An OCR Pipeline and Semantic Text Analysis for Comics,” in MANPU 2020: The 4th International Workshop on coMics ANalysis, Processing and Understanding@Pattern Recognition. ICPR International Workshops and Challenges, 2021.' mla: 'Hartel, Rita, and Alexander Dunst. “An OCR Pipeline and Semantic Text Analysis for Comics.” MANPU 2020: The 4th International Workshop on CoMics ANalysis, Processing and Understanding@Pattern Recognition. ICPR International Workshops and Challenges, 2021, doi:10.1007/978-3-030-68780-9_19.' short: 'R. Hartel, A. Dunst, in: MANPU 2020: The 4th International Workshop on CoMics ANalysis, Processing and Understanding@Pattern Recognition. ICPR International Workshops and Challenges, Cham, 2021.' date_created: 2021-03-04T12:35:22Z date_updated: 2022-01-06T06:54:57Z department: - _id: '69' doi: 10.1007/978-3-030-68780-9_19 language: - iso: eng place: Cham publication: 'MANPU 2020: The 4th International Workshop on coMics ANalysis, Processing and Understanding@Pattern Recognition. ICPR International Workshops and Challenges' publication_identifier: isbn: - '9783030687793' - '9783030687809' issn: - 0302-9743 - 1611-3349 publication_status: published status: public title: An OCR Pipeline and Semantic Text Analysis for Comics type: conference user_id: '14961' year: '2021' ... --- _id: '22057' abstract: - lang: eng text: "We construct more efficient cryptosystems with provable\r\nsecurity against adaptive attacks, based on simple and natural hardness\r\nassumptions in the standard model. Concretely, we describe:\r\n– An adaptively-secure variant of the efficient, selectively-secure LWE-\r\nbased identity-based encryption (IBE) scheme of Agrawal, Boneh,\r\nand Boyen (EUROCRYPT 2010). In comparison to the previously\r\nmost efficient such scheme by Yamada (CRYPTO 2017) we achieve\r\nsmaller lattice parameters and shorter public keys of size O(log λ),\r\nwhere λ is the security parameter.\r\n– Adaptively-secure variants of two efficient selectively-secure pairing-\r\nbased IBEs of Boneh and Boyen (EUROCRYPT 2004). One is based\r\non the DBDH assumption, has the same ciphertext size as the cor-\r\nresponding BB04 scheme, and achieves full adaptive security with\r\npublic parameters of size only O(log λ). The other is based on a q-\r\ntype assumption and has public key size O(λ), but a ciphertext is\r\nonly a single group element and the security reduction is quadrat-\r\nically tighter than the corresponding scheme by Jager and Kurek\r\n(ASIACRYPT 2018).\r\n– A very efficient adaptively-secure verifiable random function where\r\nproofs, public keys, and secret keys have size O(log λ).\r\nAs a technical contribution we introduce blockwise partitioning, which\r\nleverages the assumption that a cryptographic hash function is weak\r\nnear-collision resistant to prove full adaptive security of cryptosystems." author: - first_name: Tibor full_name: Jager, Tibor last_name: Jager - first_name: Rafael full_name: Kurek, Rafael last_name: Kurek - first_name: David full_name: Niehues, David id: '36113' last_name: Niehues citation: ama: 'Jager T, Kurek R, Niehues D. Efficient Adaptively-Secure IB-KEMs and VRFs via Near-Collision Resistance. In: Public-Key Cryptography – PKC 2021. Cham; 2021. doi:10.1007/978-3-030-75245-3_22' apa: Jager, T., Kurek, R., & Niehues, D. (2021). Efficient Adaptively-Secure IB-KEMs and VRFs via Near-Collision Resistance. In Public-Key Cryptography – PKC 2021. Cham. https://doi.org/10.1007/978-3-030-75245-3_22 bibtex: '@inbook{Jager_Kurek_Niehues_2021, place={Cham}, title={Efficient Adaptively-Secure IB-KEMs and VRFs via Near-Collision Resistance}, DOI={10.1007/978-3-030-75245-3_22}, booktitle={Public-Key Cryptography – PKC 2021}, author={Jager, Tibor and Kurek, Rafael and Niehues, David}, year={2021} }' chicago: Jager, Tibor, Rafael Kurek, and David Niehues. “Efficient Adaptively-Secure IB-KEMs and VRFs via Near-Collision Resistance.” In Public-Key Cryptography – PKC 2021. Cham, 2021. https://doi.org/10.1007/978-3-030-75245-3_22. ieee: T. Jager, R. Kurek, and D. Niehues, “Efficient Adaptively-Secure IB-KEMs and VRFs via Near-Collision Resistance,” in Public-Key Cryptography – PKC 2021, Cham, 2021. mla: Jager, Tibor, et al. “Efficient Adaptively-Secure IB-KEMs and VRFs via Near-Collision Resistance.” Public-Key Cryptography – PKC 2021, 2021, doi:10.1007/978-3-030-75245-3_22. short: 'T. Jager, R. Kurek, D. Niehues, in: Public-Key Cryptography – PKC 2021, Cham, 2021.' date_created: 2021-05-10T15:56:24Z date_updated: 2022-01-06T06:55:23Z ddc: - '000' department: - _id: '558' doi: 10.1007/978-3-030-75245-3_22 file: - access_level: closed content_type: application/pdf creator: davnie date_created: 2021-05-10T16:02:02Z date_updated: 2021-05-10T16:02:02Z file_id: '22058' file_name: Jager et al. - 2021 - Efficient Adaptively-Secure IB-KEMs and VRFs via N.pdf file_size: 701068 relation: main_file file_date_updated: 2021-05-10T16:02:02Z has_accepted_license: '1' language: - iso: eng place: Cham project: - _id: '1' name: SFB 901 - _id: '4' name: SFB 901 - Project Area C - _id: '13' name: SFB 901 - Subproject C1 publication: Public-Key Cryptography – PKC 2021 publication_identifier: isbn: - '9783030752446' - '9783030752453' issn: - 0302-9743 - 1611-3349 publication_status: published status: public title: Efficient Adaptively-Secure IB-KEMs and VRFs via Near-Collision Resistance type: book_chapter user_id: '36113' year: '2021' ... --- _id: '22059' abstract: - lang: eng text: "Verifiable random functions (VRFs), introduced by Micali,\r\nRabin and Vadhan (FOCS’99), are the public-key equivalent of pseudo-\r\nrandom functions. A public verification key and proofs accompanying the\r\noutput enable all parties to verify the correctness of the output. How-\r\never, all known standard model VRFs have a reduction loss that is much\r\nworse than what one would expect from known optimal constructions of\r\nclosely related primitives like unique signatures. We show that:\r\n1. Every security proof for a VRF that relies on a non-interactive\r\nassumption has to lose a factor of Q, where Q is the number of adver-\r\nsarial queries. To that end, we extend the meta-reduction technique\r\nof Bader et al. (EUROCRYPT’16) to also cover VRFs.\r\n2. This raises the question: Is this bound optimal? We answer this ques-\r\ntion in the affirmative by presenting the first VRF with a reduction\r\nfrom the non-interactive qDBDHI assumption to the security of VRF\r\nthat achieves this optimal loss.\r\nWe thus paint a complete picture of the achievability of tight verifiable\r\nrandom functions: We show that a security loss of Q is unavoidable and\r\npresent the first construction that achieves this bound." author: - first_name: David full_name: Niehues, David id: '36113' last_name: Niehues citation: ama: 'Niehues D. Verifiable Random Functions with Optimal Tightness. In: Public-Key Cryptography – PKC 2021. Cham; 2021. doi:10.1007/978-3-030-75248-4_3' apa: Niehues, D. (2021). Verifiable Random Functions with Optimal Tightness. In Public-Key Cryptography – PKC 2021. Cham. https://doi.org/10.1007/978-3-030-75248-4_3 bibtex: '@inbook{Niehues_2021, place={Cham}, title={Verifiable Random Functions with Optimal Tightness}, DOI={10.1007/978-3-030-75248-4_3}, booktitle={Public-Key Cryptography – PKC 2021}, author={Niehues, David}, year={2021} }' chicago: Niehues, David. “Verifiable Random Functions with Optimal Tightness.” In Public-Key Cryptography – PKC 2021. Cham, 2021. https://doi.org/10.1007/978-3-030-75248-4_3. ieee: D. Niehues, “Verifiable Random Functions with Optimal Tightness,” in Public-Key Cryptography – PKC 2021, Cham, 2021. mla: Niehues, David. “Verifiable Random Functions with Optimal Tightness.” Public-Key Cryptography – PKC 2021, 2021, doi:10.1007/978-3-030-75248-4_3. short: 'D. Niehues, in: Public-Key Cryptography – PKC 2021, Cham, 2021.' date_created: 2021-05-10T16:07:50Z date_updated: 2022-01-06T06:55:24Z ddc: - '000' department: - _id: '558' doi: 10.1007/978-3-030-75248-4_3 file: - access_level: closed content_type: application/pdf creator: davnie date_created: 2021-05-10T16:09:17Z date_updated: 2021-05-10T16:09:17Z file_id: '22060' file_name: Niehues - 2021 - Verifiable Random Functions with Optimal Tightness.pdf file_size: 697361 relation: main_file file_date_updated: 2021-05-10T16:09:17Z has_accepted_license: '1' language: - iso: eng place: Cham project: - _id: '1' name: SFB 901 - _id: '4' name: SFB 901 - Project Area C - _id: '13' name: SFB 901 - Subproject C1 publication: Public-Key Cryptography – PKC 2021 publication_identifier: isbn: - '9783030752477' - '9783030752484' issn: - 0302-9743 - 1611-3349 publication_status: published status: public title: Verifiable Random Functions with Optimal Tightness type: book_chapter user_id: '36113' year: '2021' ... --- _id: '27381' abstract: - lang: eng text: Graph neural networks (GNNs) have been successfully applied in many structured data domains, with applications ranging from molecular property prediction to the analysis of social networks. Motivated by the broad applicability of GNNs, we propose the family of so-called RankGNNs, a combination of neural Learning to Rank (LtR) methods and GNNs. RankGNNs are trained with a set of pair-wise preferences between graphs, suggesting that one of them is preferred over the other. One practical application of this problem is drug screening, where an expert wants to find the most promising molecules in a large collection of drug candidates. We empirically demonstrate that our proposed pair-wise RankGNN approach either significantly outperforms or at least matches the ranking performance of the naive point-wise baseline approach, in which the LtR problem is solved via GNN-based graph regression. author: - first_name: Clemens full_name: Damke, Clemens id: '48192' last_name: Damke orcid: 0000-0002-0455-0048 - first_name: Eyke full_name: Hüllermeier, Eyke id: '48129' last_name: Hüllermeier citation: ama: 'Damke C, Hüllermeier E. Ranking Structured Objects with Graph Neural Networks. In: Soares C, Torgo L, eds. Proceedings of The 24th International Conference on Discovery Science (DS 2021). Vol 12986. Lecture Notes in Computer Science. Springer; 2021:166-180. doi:10.1007/978-3-030-88942-5' apa: Damke, C., & Hüllermeier, E. (2021). Ranking Structured Objects with Graph Neural Networks. In C. Soares & L. Torgo (Eds.), Proceedings of The 24th International Conference on Discovery Science (DS 2021) (Vol. 12986, pp. 166–180). Springer. https://doi.org/10.1007/978-3-030-88942-5 bibtex: '@inproceedings{Damke_Hüllermeier_2021, series={Lecture Notes in Computer Science}, title={Ranking Structured Objects with Graph Neural Networks}, volume={12986}, DOI={10.1007/978-3-030-88942-5}, booktitle={Proceedings of The 24th International Conference on Discovery Science (DS 2021)}, publisher={Springer}, author={Damke, Clemens and Hüllermeier, Eyke}, editor={Soares, Carlos and Torgo, Luis}, year={2021}, pages={166–180}, collection={Lecture Notes in Computer Science} }' chicago: Damke, Clemens, and Eyke Hüllermeier. “Ranking Structured Objects with Graph Neural Networks.” In Proceedings of The 24th International Conference on Discovery Science (DS 2021), edited by Carlos Soares and Luis Torgo, 12986:166–80. Lecture Notes in Computer Science. Springer, 2021. https://doi.org/10.1007/978-3-030-88942-5. ieee: 'C. Damke and E. Hüllermeier, “Ranking Structured Objects with Graph Neural Networks,” in Proceedings of The 24th International Conference on Discovery Science (DS 2021), Halifax, Canada, 2021, vol. 12986, pp. 166–180, doi: 10.1007/978-3-030-88942-5.' mla: Damke, Clemens, and Eyke Hüllermeier. “Ranking Structured Objects with Graph Neural Networks.” Proceedings of The 24th International Conference on Discovery Science (DS 2021), edited by Carlos Soares and Luis Torgo, vol. 12986, Springer, 2021, pp. 166–80, doi:10.1007/978-3-030-88942-5. short: 'C. Damke, E. Hüllermeier, in: C. Soares, L. Torgo (Eds.), Proceedings of The 24th International Conference on Discovery Science (DS 2021), Springer, 2021, pp. 166–180.' conference: end_date: 2021-10-13 location: Halifax, Canada name: 24th International Conference on Discovery Science start_date: 2021-10-11 date_created: 2021-11-11T14:15:18Z date_updated: 2022-04-11T22:08:12Z department: - _id: '355' doi: 10.1007/978-3-030-88942-5 editor: - first_name: Carlos full_name: Soares, Carlos last_name: Soares - first_name: Luis full_name: Torgo, Luis last_name: Torgo external_id: arxiv: - '2104.08869' intvolume: ' 12986' keyword: - Graph-structured data - Graph neural networks - Preference learning - Learning to rank language: - iso: eng page: 166-180 publication: Proceedings of The 24th International Conference on Discovery Science (DS 2021) publication_identifier: isbn: - '9783030889418' - '9783030889425' issn: - 0302-9743 - 1611-3349 publication_status: published publisher: Springer quality_controlled: '1' series_title: Lecture Notes in Computer Science status: public title: Ranking Structured Objects with Graph Neural Networks type: conference user_id: '48192' volume: 12986 year: '2021' ... --- _id: '26888' author: - first_name: Thorsten full_name: Götte, Thorsten id: '34727' last_name: Götte - first_name: Christina full_name: Kolb, Christina id: '43647' last_name: Kolb - first_name: Christian full_name: Scheideler, Christian id: '20792' last_name: Scheideler - first_name: Julian full_name: Werthmann, Julian id: '50024' last_name: Werthmann citation: ama: 'Götte T, Kolb C, Scheideler C, Werthmann J. Beep-And-Sleep: Message and Energy Efficient Set Cover. In: Algorithms for Sensor Systems (ALGOSENSORS ’21). ; 2021. doi:10.1007/978-3-030-89240-1_7' apa: 'Götte, T., Kolb, C., Scheideler, C., & Werthmann, J. (2021). Beep-And-Sleep: Message and Energy Efficient Set Cover. In Algorithms for Sensor Systems (ALGOSENSORS ’21). ALGOSENSORS 2021, Lisbon, Portgual. https://doi.org/10.1007/978-3-030-89240-1_7' bibtex: '@inbook{Götte_Kolb_Scheideler_Werthmann_2021, place={Cham}, title={Beep-And-Sleep: Message and Energy Efficient Set Cover}, DOI={10.1007/978-3-030-89240-1_7}, booktitle={Algorithms for Sensor Systems (ALGOSENSORS ’21)}, author={Götte, Thorsten and Kolb, Christina and Scheideler, Christian and Werthmann, Julian}, year={2021} }' chicago: 'Götte, Thorsten, Christina Kolb, Christian Scheideler, and Julian Werthmann. “Beep-And-Sleep: Message and Energy Efficient Set Cover.” In Algorithms for Sensor Systems (ALGOSENSORS ’21). Cham, 2021. https://doi.org/10.1007/978-3-030-89240-1_7.' ieee: 'T. Götte, C. Kolb, C. Scheideler, and J. Werthmann, “Beep-And-Sleep: Message and Energy Efficient Set Cover,” in Algorithms for Sensor Systems (ALGOSENSORS ’21), Cham, 2021.' mla: 'Götte, Thorsten, et al. “Beep-And-Sleep: Message and Energy Efficient Set Cover.” Algorithms for Sensor Systems (ALGOSENSORS ’21), 2021, doi:10.1007/978-3-030-89240-1_7.' short: 'T. Götte, C. Kolb, C. Scheideler, J. Werthmann, in: Algorithms for Sensor Systems (ALGOSENSORS ’21), Cham, 2021.' conference: location: Lisbon, Portgual name: ALGOSENSORS 2021 date_created: 2021-10-26T12:06:04Z date_updated: 2022-11-18T10:01:36Z doi: 10.1007/978-3-030-89240-1_7 language: - iso: eng place: Cham project: - _id: '2' name: SFB 901 - Project Area A - _id: '5' name: SFB 901 - Subproject A1 - _id: '1' name: 'SFB 901: SFB 901' publication: Algorithms for Sensor Systems (ALGOSENSORS '21) publication_identifier: issn: - 0302-9743 - 1611-3349 publication_status: published status: public title: 'Beep-And-Sleep: Message and Energy Efficient Set Cover' type: book_chapter user_id: '477' year: '2021' ... --- _id: '29566' author: - first_name: Jan full_name: Bobolz, Jan id: '27207' last_name: Bobolz - first_name: Fabian full_name: Eidens, Fabian id: '25078' last_name: Eidens - first_name: Stephan full_name: Krenn, Stephan last_name: Krenn - first_name: Sebastian full_name: Ramacher, Sebastian last_name: Ramacher - first_name: Kai full_name: Samelin, Kai last_name: Samelin citation: ama: 'Bobolz J, Eidens F, Krenn S, Ramacher S, Samelin K. Issuer-Hiding Attribute-Based Credentials. In: Cryptology and Network Security. Springer International Publishing; 2021. doi:10.1007/978-3-030-92548-2_9' apa: Bobolz, J., Eidens, F., Krenn, S., Ramacher, S., & Samelin, K. (2021). Issuer-Hiding Attribute-Based Credentials. Cryptology and Network Security. https://doi.org/10.1007/978-3-030-92548-2_9 bibtex: '@inproceedings{Bobolz_Eidens_Krenn_Ramacher_Samelin_2021, place={Cham}, title={Issuer-Hiding Attribute-Based Credentials}, DOI={10.1007/978-3-030-92548-2_9}, booktitle={Cryptology and Network Security}, publisher={Springer International Publishing}, author={Bobolz, Jan and Eidens, Fabian and Krenn, Stephan and Ramacher, Sebastian and Samelin, Kai}, year={2021} }' chicago: 'Bobolz, Jan, Fabian Eidens, Stephan Krenn, Sebastian Ramacher, and Kai Samelin. “Issuer-Hiding Attribute-Based Credentials.” In Cryptology and Network Security. Cham: Springer International Publishing, 2021. https://doi.org/10.1007/978-3-030-92548-2_9.' ieee: 'J. Bobolz, F. Eidens, S. Krenn, S. Ramacher, and K. Samelin, “Issuer-Hiding Attribute-Based Credentials,” 2021, doi: 10.1007/978-3-030-92548-2_9.' mla: Bobolz, Jan, et al. “Issuer-Hiding Attribute-Based Credentials.” Cryptology and Network Security, Springer International Publishing, 2021, doi:10.1007/978-3-030-92548-2_9. short: 'J. Bobolz, F. Eidens, S. Krenn, S. Ramacher, K. Samelin, in: Cryptology and Network Security, Springer International Publishing, Cham, 2021.' date_created: 2022-01-27T13:00:21Z date_updated: 2022-01-27T13:02:23Z department: - _id: '7' - _id: '64' doi: 10.1007/978-3-030-92548-2_9 language: - iso: eng place: Cham project: - _id: '1' name: 'SFB 901: SFB 901' - _id: '4' name: 'SFB 901 - C: SFB 901 - Project Area C' - _id: '13' name: 'SFB 901 - C1: SFB 901 - Subproject C1' publication: Cryptology and Network Security publication_identifier: isbn: - '9783030925475' - '9783030925482' issn: - 0302-9743 - 1611-3349 publication_status: published publisher: Springer International Publishing status: public title: Issuer-Hiding Attribute-Based Credentials type: conference user_id: '27207' year: '2021' ... --- _id: '32868' author: - first_name: Per Rådberg full_name: Nagbøl, Per Rådberg last_name: Nagbøl - first_name: Oliver full_name: Müller, Oliver last_name: Müller - first_name: Oliver full_name: Krancher, Oliver last_name: Krancher citation: ama: 'Nagbøl PR, Müller O, Krancher O. Designing a Risk Assessment Tool for Artificial Intelligence Systems. In: The Next Wave of Sociotechnical Design. Springer International Publishing; 2021. doi:10.1007/978-3-030-82405-1_32' apa: Nagbøl, P. R., Müller, O., & Krancher, O. (2021). Designing a Risk Assessment Tool for Artificial Intelligence Systems. In The Next Wave of Sociotechnical Design. Springer International Publishing. https://doi.org/10.1007/978-3-030-82405-1_32 bibtex: '@inbook{Nagbøl_Müller_Krancher_2021, place={Cham}, title={Designing a Risk Assessment Tool for Artificial Intelligence Systems}, DOI={10.1007/978-3-030-82405-1_32}, booktitle={The Next Wave of Sociotechnical Design}, publisher={Springer International Publishing}, author={Nagbøl, Per Rådberg and Müller, Oliver and Krancher, Oliver}, year={2021} }' chicago: 'Nagbøl, Per Rådberg, Oliver Müller, and Oliver Krancher. “Designing a Risk Assessment Tool for Artificial Intelligence Systems.” In The Next Wave of Sociotechnical Design. Cham: Springer International Publishing, 2021. https://doi.org/10.1007/978-3-030-82405-1_32.' ieee: 'P. R. Nagbøl, O. Müller, and O. Krancher, “Designing a Risk Assessment Tool for Artificial Intelligence Systems,” in The Next Wave of Sociotechnical Design, Cham: Springer International Publishing, 2021.' mla: Nagbøl, Per Rådberg, et al. “Designing a Risk Assessment Tool for Artificial Intelligence Systems.” The Next Wave of Sociotechnical Design, Springer International Publishing, 2021, doi:10.1007/978-3-030-82405-1_32. short: 'P.R. Nagbøl, O. Müller, O. Krancher, in: The Next Wave of Sociotechnical Design, Springer International Publishing, Cham, 2021.' date_created: 2022-08-17T07:14:41Z date_updated: 2022-08-17T07:16:00Z department: - _id: '196' doi: 10.1007/978-3-030-82405-1_32 language: - iso: eng place: Cham publication: The Next Wave of Sociotechnical Design publication_identifier: isbn: - '9783030824044' - '9783030824051' issn: - 0302-9743 - 1611-3349 publication_status: published publisher: Springer International Publishing status: public title: Designing a Risk Assessment Tool for Artificial Intelligence Systems type: book_chapter user_id: '72849' year: '2021' ... --- _id: '29292' author: - first_name: Robert full_name: Feldhans, Robert last_name: Feldhans - first_name: Adrian full_name: Wilke, Adrian id: '9101' last_name: Wilke orcid: 0000-0002-6575-807X - first_name: Stefan full_name: Heindorf, Stefan id: '11871' last_name: Heindorf orcid: 0000-0002-4525-6865 - first_name: Mohammad Hossein full_name: Shaker, Mohammad Hossein last_name: Shaker - first_name: Barbara full_name: Hammer, Barbara last_name: Hammer - first_name: Axel-Cyrille full_name: Ngonga Ngomo, Axel-Cyrille id: '65716' last_name: Ngonga Ngomo - first_name: Eyke full_name: Hüllermeier, Eyke id: '48129' last_name: Hüllermeier citation: ama: 'Feldhans R, Wilke A, Heindorf S, et al. Drift Detection in Text Data with Document Embeddings. In: Intelligent Data Engineering and Automated Learning – IDEAL 2021. Springer International Publishing; 2021. doi:10.1007/978-3-030-91608-4_11' apa: Feldhans, R., Wilke, A., Heindorf, S., Shaker, M. H., Hammer, B., Ngonga Ngomo, A.-C., & Hüllermeier, E. (2021). Drift Detection in Text Data with Document Embeddings. In Intelligent Data Engineering and Automated Learning – IDEAL 2021. Springer International Publishing. https://doi.org/10.1007/978-3-030-91608-4_11 bibtex: '@inbook{Feldhans_Wilke_Heindorf_Shaker_Hammer_Ngonga Ngomo_Hüllermeier_2021, place={Cham}, title={Drift Detection in Text Data with Document Embeddings}, DOI={10.1007/978-3-030-91608-4_11}, booktitle={Intelligent Data Engineering and Automated Learning – IDEAL 2021}, publisher={Springer International Publishing}, author={Feldhans, Robert and Wilke, Adrian and Heindorf, Stefan and Shaker, Mohammad Hossein and Hammer, Barbara and Ngonga Ngomo, Axel-Cyrille and Hüllermeier, Eyke}, year={2021} }' chicago: 'Feldhans, Robert, Adrian Wilke, Stefan Heindorf, Mohammad Hossein Shaker, Barbara Hammer, Axel-Cyrille Ngonga Ngomo, and Eyke Hüllermeier. “Drift Detection in Text Data with Document Embeddings.” In Intelligent Data Engineering and Automated Learning – IDEAL 2021. Cham: Springer International Publishing, 2021. https://doi.org/10.1007/978-3-030-91608-4_11.' ieee: 'R. Feldhans et al., “Drift Detection in Text Data with Document Embeddings,” in Intelligent Data Engineering and Automated Learning – IDEAL 2021, Cham: Springer International Publishing, 2021.' mla: Feldhans, Robert, et al. “Drift Detection in Text Data with Document Embeddings.” Intelligent Data Engineering and Automated Learning – IDEAL 2021, Springer International Publishing, 2021, doi:10.1007/978-3-030-91608-4_11. short: 'R. Feldhans, A. Wilke, S. Heindorf, M.H. Shaker, B. Hammer, A.-C. Ngonga Ngomo, E. Hüllermeier, in: Intelligent Data Engineering and Automated Learning – IDEAL 2021, Springer International Publishing, Cham, 2021.' date_created: 2022-01-12T10:27:23Z date_updated: 2022-10-15T19:54:20Z department: - _id: '574' doi: 10.1007/978-3-030-91608-4_11 language: - iso: eng main_file_link: - open_access: '1' url: https://papers.dice-research.org/2021/IDEAL2021_DriftDetectionEmbeddings/Drift-Detection-in-Text-Data-with-Document-Embeddings-public.pdf oa: '1' place: Cham publication: Intelligent Data Engineering and Automated Learning – IDEAL 2021 publication_identifier: isbn: - '9783030916077' - '9783030916084' issn: - 0302-9743 - 1611-3349 publication_status: published publisher: Springer International Publishing related_material: link: - relation: confirmation url: https://link.springer.com/chapter/10.1007/978-3-030-91608-4_11 status: public title: Drift Detection in Text Data with Document Embeddings type: book_chapter user_id: '11871' year: '2021' ... --- _id: '45846' author: - first_name: Juha full_name: Kontinen, Juha last_name: Kontinen - first_name: Arne full_name: Meier, Arne last_name: Meier - first_name: Yasir full_name: Mahmood, Yasir last_name: Mahmood citation: ama: 'Kontinen J, Meier A, Mahmood Y. A Parameterized View on the Complexity of Dependence Logic. In: Logical Foundations of Computer Science. Springer International Publishing; 2021. doi:10.1007/978-3-030-93100-1_9' apa: Kontinen, J., Meier, A., & Mahmood, Y. (2021). A Parameterized View on the Complexity of Dependence Logic. Logical Foundations of Computer Science. https://doi.org/10.1007/978-3-030-93100-1_9 bibtex: '@inproceedings{Kontinen_Meier_Mahmood_2021, place={Cham}, title={A Parameterized View on the Complexity of Dependence Logic}, DOI={10.1007/978-3-030-93100-1_9}, booktitle={Logical Foundations of Computer Science}, publisher={Springer International Publishing}, author={Kontinen, Juha and Meier, Arne and Mahmood, Yasir}, year={2021} }' chicago: 'Kontinen, Juha, Arne Meier, and Yasir Mahmood. “A Parameterized View on the Complexity of Dependence Logic.” In Logical Foundations of Computer Science. Cham: Springer International Publishing, 2021. https://doi.org/10.1007/978-3-030-93100-1_9.' ieee: 'J. Kontinen, A. Meier, and Y. Mahmood, “A Parameterized View on the Complexity of Dependence Logic,” 2021, doi: 10.1007/978-3-030-93100-1_9.' mla: Kontinen, Juha, et al. “A Parameterized View on the Complexity of Dependence Logic.” Logical Foundations of Computer Science, Springer International Publishing, 2021, doi:10.1007/978-3-030-93100-1_9. short: 'J. Kontinen, A. Meier, Y. Mahmood, in: Logical Foundations of Computer Science, Springer International Publishing, Cham, 2021.' date_created: 2023-07-03T11:36:33Z date_updated: 2023-07-03T11:44:42Z doi: 10.1007/978-3-030-93100-1_9 language: - iso: eng place: Cham publication: Logical Foundations of Computer Science publication_identifier: isbn: - '9783030930998' - '9783030931001' issn: - 0302-9743 - 1611-3349 publication_status: published publisher: Springer International Publishing status: public title: A Parameterized View on the Complexity of Dependence Logic type: conference user_id: '99353' year: '2021' ... --- _id: '21587' abstract: - lang: eng text: Solving partial differential equations on unstructured grids is a cornerstone of engineering and scientific computing. Nowadays, heterogeneous parallel platforms with CPUs, GPUs, and FPGAs enable energy-efficient and computationally demanding simulations. We developed the HighPerMeshes C++-embedded Domain-Specific Language (DSL) for bridging the abstraction gap between the mathematical and algorithmic formulation of mesh-based algorithms for PDE problems on the one hand and an increasing number of heterogeneous platforms with their different parallel programming and runtime models on the other hand. Thus, the HighPerMeshes DSL aims at higher productivity in the code development process for multiple target platforms. We introduce the concepts as well as the basic structure of the HighPerMeshes DSL, and demonstrate its usage with three examples, a Poisson and monodomain problem, respectively, solved by the continuous finite element method, and the discontinuous Galerkin method for Maxwell’s equation. The mapping of the abstract algorithmic description onto parallel hardware, including distributed memory compute clusters, is presented. Finally, the achievable performance and scalability are demonstrated for a typical example problem on a multi-core CPU cluster. author: - first_name: Samer full_name: Alhaddad, Samer id: '42456' last_name: Alhaddad - first_name: Jens full_name: Förstner, Jens id: '158' last_name: Förstner orcid: 0000-0001-7059-9862 - first_name: Stefan full_name: Groth, Stefan last_name: Groth - first_name: Daniel full_name: Grünewald, Daniel last_name: Grünewald - first_name: Yevgen full_name: Grynko, Yevgen id: '26059' last_name: Grynko - first_name: Frank full_name: Hannig, Frank last_name: Hannig - first_name: Tobias full_name: Kenter, Tobias id: '3145' last_name: Kenter - first_name: Franz-Josef full_name: Pfreundt, Franz-Josef last_name: Pfreundt - first_name: Christian full_name: Plessl, Christian id: '16153' last_name: Plessl orcid: 0000-0001-5728-9982 - first_name: Merlind full_name: Schotte, Merlind last_name: Schotte - first_name: Thomas full_name: Steinke, Thomas last_name: Steinke - first_name: Jürgen full_name: Teich, Jürgen last_name: Teich - first_name: Martin full_name: Weiser, Martin last_name: Weiser - first_name: Florian full_name: Wende, Florian last_name: Wende citation: ama: 'Alhaddad S, Förstner J, Groth S, et al. HighPerMeshes – A Domain-Specific Language for Numerical Algorithms on Unstructured Grids. In: Euro-Par 2020: Parallel Processing Workshops. ; 2021. doi:10.1007/978-3-030-71593-9_15' apa: 'Alhaddad, S., Förstner, J., Groth, S., Grünewald, D., Grynko, Y., Hannig, F., Kenter, T., Pfreundt, F.-J., Plessl, C., Schotte, M., Steinke, T., Teich, J., Weiser, M., & Wende, F. (2021). HighPerMeshes – A Domain-Specific Language for Numerical Algorithms on Unstructured Grids. In Euro-Par 2020: Parallel Processing Workshops. https://doi.org/10.1007/978-3-030-71593-9_15' bibtex: '@inbook{Alhaddad_Förstner_Groth_Grünewald_Grynko_Hannig_Kenter_Pfreundt_Plessl_Schotte_et al._2021, place={Cham}, title={HighPerMeshes – A Domain-Specific Language for Numerical Algorithms on Unstructured Grids}, DOI={10.1007/978-3-030-71593-9_15}, booktitle={Euro-Par 2020: Parallel Processing Workshops}, author={Alhaddad, Samer and Förstner, Jens and Groth, Stefan and Grünewald, Daniel and Grynko, Yevgen and Hannig, Frank and Kenter, Tobias and Pfreundt, Franz-Josef and Plessl, Christian and Schotte, Merlind and et al.}, year={2021} }' chicago: 'Alhaddad, Samer, Jens Förstner, Stefan Groth, Daniel Grünewald, Yevgen Grynko, Frank Hannig, Tobias Kenter, et al. “HighPerMeshes – A Domain-Specific Language for Numerical Algorithms on Unstructured Grids.” In Euro-Par 2020: Parallel Processing Workshops. Cham, 2021. https://doi.org/10.1007/978-3-030-71593-9_15.' ieee: 'S. Alhaddad et al., “HighPerMeshes – A Domain-Specific Language for Numerical Algorithms on Unstructured Grids,” in Euro-Par 2020: Parallel Processing Workshops, Cham, 2021.' mla: 'Alhaddad, Samer, et al. “HighPerMeshes – A Domain-Specific Language for Numerical Algorithms on Unstructured Grids.” Euro-Par 2020: Parallel Processing Workshops, 2021, doi:10.1007/978-3-030-71593-9_15.' short: 'S. Alhaddad, J. Förstner, S. Groth, D. Grünewald, Y. Grynko, F. Hannig, T. Kenter, F.-J. Pfreundt, C. Plessl, M. Schotte, T. Steinke, J. Teich, M. Weiser, F. Wende, in: Euro-Par 2020: Parallel Processing Workshops, Cham, 2021.' date_created: 2021-03-31T19:39:42Z date_updated: 2023-09-26T11:40:25Z ddc: - '004' department: - _id: '61' - _id: '230' - _id: '429' - _id: '27' - _id: '518' doi: 10.1007/978-3-030-71593-9_15 file: - access_level: closed content_type: application/pdf creator: fossie date_created: 2021-03-31T19:42:52Z date_updated: 2021-03-31T19:42:52Z file_id: '21588' file_name: 2021-03 Alhaddad2021_Chapter_HighPerMeshesADomain-SpecificL.pdf file_size: 564398 relation: main_file success: 1 file_date_updated: 2021-03-31T19:42:52Z has_accepted_license: '1' keyword: - tet_topic_hpc language: - iso: eng place: Cham project: - _id: '52' name: Computing Resources Provided by the Paderborn Center for Parallel Computing publication: 'Euro-Par 2020: Parallel Processing Workshops' publication_identifier: isbn: - '9783030715922' - '9783030715939' issn: - 0302-9743 - 1611-3349 publication_status: published quality_controlled: '1' status: public title: HighPerMeshes – A Domain-Specific Language for Numerical Algorithms on Unstructured Grids type: book_chapter user_id: '15278' year: '2021' ... --- _id: '29936' author: - first_name: Arjun full_name: Ramaswami, Arjun id: '49171' last_name: Ramaswami orcid: https://orcid.org/0000-0002-0909-1178 - first_name: Tobias full_name: Kenter, Tobias id: '3145' last_name: Kenter - first_name: Thomas full_name: Kühne, Thomas id: '49079' last_name: Kühne - first_name: Christian full_name: Plessl, Christian id: '16153' last_name: Plessl orcid: 0000-0001-5728-9982 citation: ama: 'Ramaswami A, Kenter T, Kühne T, Plessl C. Evaluating the Design Space for Offloading 3D FFT Calculations to an FPGA for High-Performance Computing. In: Applied Reconfigurable Computing. Architectures, Tools, and Applications. Springer International Publishing; 2021. doi:10.1007/978-3-030-79025-7_21' apa: Ramaswami, A., Kenter, T., Kühne, T., & Plessl, C. (2021). Evaluating the Design Space for Offloading 3D FFT Calculations to an FPGA for High-Performance Computing. In Applied Reconfigurable Computing. Architectures, Tools, and Applications. Int. Conf. on Applied Reconfigurable Computing. Architectures, Tools, and Applications. Springer International Publishing. https://doi.org/10.1007/978-3-030-79025-7_21 bibtex: '@inbook{Ramaswami_Kenter_Kühne_Plessl_2021, place={Cham}, title={Evaluating the Design Space for Offloading 3D FFT Calculations to an FPGA for High-Performance Computing}, DOI={10.1007/978-3-030-79025-7_21}, booktitle={Applied Reconfigurable Computing. Architectures, Tools, and Applications}, publisher={Springer International Publishing}, author={Ramaswami, Arjun and Kenter, Tobias and Kühne, Thomas and Plessl, Christian}, year={2021} }' chicago: 'Ramaswami, Arjun, Tobias Kenter, Thomas Kühne, and Christian Plessl. “Evaluating the Design Space for Offloading 3D FFT Calculations to an FPGA for High-Performance Computing.” In Applied Reconfigurable Computing. Architectures, Tools, and Applications. Cham: Springer International Publishing, 2021. https://doi.org/10.1007/978-3-030-79025-7_21.' ieee: 'A. Ramaswami, T. Kenter, T. Kühne, and C. Plessl, “Evaluating the Design Space for Offloading 3D FFT Calculations to an FPGA for High-Performance Computing,” in Applied Reconfigurable Computing. Architectures, Tools, and Applications, Cham: Springer International Publishing, 2021.' mla: Ramaswami, Arjun, et al. “Evaluating the Design Space for Offloading 3D FFT Calculations to an FPGA for High-Performance Computing.” Applied Reconfigurable Computing. Architectures, Tools, and Applications, Springer International Publishing, 2021, doi:10.1007/978-3-030-79025-7_21. short: 'A. Ramaswami, T. Kenter, T. Kühne, C. Plessl, in: Applied Reconfigurable Computing. Architectures, Tools, and Applications, Springer International Publishing, Cham, 2021.' conference: name: Int. Conf. on Applied Reconfigurable Computing. Architectures, Tools, and Applications date_created: 2022-02-21T14:22:01Z date_updated: 2023-09-26T11:40:45Z department: - _id: '27' - _id: '518' - _id: '304' doi: 10.1007/978-3-030-79025-7_21 language: - iso: eng place: Cham publication: Applied Reconfigurable Computing. Architectures, Tools, and Applications publication_identifier: isbn: - '9783030790240' - '9783030790257' issn: - 0302-9743 - 1611-3349 publication_status: published publisher: Springer International Publishing quality_controlled: '1' status: public title: Evaluating the Design Space for Offloading 3D FFT Calculations to an FPGA for High-Performance Computing type: book_chapter user_id: '15278' year: '2021' ... --- _id: '45823' author: - first_name: Juha full_name: Kontinen, Juha last_name: Kontinen - first_name: Arne full_name: Meier, Arne last_name: Meier - first_name: Yasir full_name: Mahmood, Yasir last_name: Mahmood citation: ama: 'Kontinen J, Meier A, Mahmood Y. A Parameterized View on the Complexity of Dependence Logic. In: Logical Foundations of Computer Science. Springer International Publishing; 2021. doi:10.1007/978-3-030-93100-1_9' apa: Kontinen, J., Meier, A., & Mahmood, Y. (2021). A Parameterized View on the Complexity of Dependence Logic. In Logical Foundations of Computer Science. Springer International Publishing. https://doi.org/10.1007/978-3-030-93100-1_9 bibtex: '@inbook{Kontinen_Meier_Mahmood_2021, place={Cham}, title={A Parameterized View on the Complexity of Dependence Logic}, DOI={10.1007/978-3-030-93100-1_9}, booktitle={Logical Foundations of Computer Science}, publisher={Springer International Publishing}, author={Kontinen, Juha and Meier, Arne and Mahmood, Yasir}, year={2021} }' chicago: 'Kontinen, Juha, Arne Meier, and Yasir Mahmood. “A Parameterized View on the Complexity of Dependence Logic.” In Logical Foundations of Computer Science. Cham: Springer International Publishing, 2021. https://doi.org/10.1007/978-3-030-93100-1_9.' ieee: 'J. Kontinen, A. Meier, and Y. Mahmood, “A Parameterized View on the Complexity of Dependence Logic,” in Logical Foundations of Computer Science, Cham: Springer International Publishing, 2021.' mla: Kontinen, Juha, et al. “A Parameterized View on the Complexity of Dependence Logic.” Logical Foundations of Computer Science, Springer International Publishing, 2021, doi:10.1007/978-3-030-93100-1_9. short: 'J. Kontinen, A. Meier, Y. Mahmood, in: Logical Foundations of Computer Science, Springer International Publishing, Cham, 2021.' date_created: 2023-06-30T11:58:04Z date_updated: 2024-03-01T11:45:56Z doi: 10.1007/978-3-030-93100-1_9 place: Cham publication: Logical Foundations of Computer Science publication_identifier: isbn: - '9783030930998' - '9783030931001' issn: - 0302-9743 - 1611-3349 publication_status: published publisher: Springer International Publishing status: public title: A Parameterized View on the Complexity of Dependence Logic type: book_chapter user_id: '99353' year: '2021' ... --- _id: '19521' author: - first_name: Karlson full_name: Pfannschmidt, Karlson last_name: Pfannschmidt - first_name: Eyke full_name: Hüllermeier, Eyke last_name: Hüllermeier citation: ama: 'Pfannschmidt K, Hüllermeier E. Learning Choice Functions via Pareto-Embeddings. In: Lecture Notes in Computer Science. Cham; 2020. doi:10.1007/978-3-030-58285-2_30' apa: Pfannschmidt, K., & Hüllermeier, E. (2020). Learning Choice Functions via Pareto-Embeddings. In Lecture Notes in Computer Science. Cham. https://doi.org/10.1007/978-3-030-58285-2_30 bibtex: '@inbook{Pfannschmidt_Hüllermeier_2020, place={Cham}, title={Learning Choice Functions via Pareto-Embeddings}, DOI={10.1007/978-3-030-58285-2_30}, booktitle={Lecture Notes in Computer Science}, author={Pfannschmidt, Karlson and Hüllermeier, Eyke}, year={2020} }' chicago: Pfannschmidt, Karlson, and Eyke Hüllermeier. “Learning Choice Functions via Pareto-Embeddings.” In Lecture Notes in Computer Science. Cham, 2020. https://doi.org/10.1007/978-3-030-58285-2_30. ieee: K. Pfannschmidt and E. Hüllermeier, “Learning Choice Functions via Pareto-Embeddings,” in Lecture Notes in Computer Science, Cham, 2020. mla: Pfannschmidt, Karlson, and Eyke Hüllermeier. “Learning Choice Functions via Pareto-Embeddings.” Lecture Notes in Computer Science, 2020, doi:10.1007/978-3-030-58285-2_30. short: 'K. Pfannschmidt, E. Hüllermeier, in: Lecture Notes in Computer Science, Cham, 2020.' date_created: 2020-09-17T10:52:41Z date_updated: 2022-01-06T06:54:06Z department: - _id: '7' - _id: '355' doi: 10.1007/978-3-030-58285-2_30 language: - iso: eng place: Cham project: - _id: '52' name: Computing Resources Provided by the Paderborn Center for Parallel Computing publication: Lecture Notes in Computer Science publication_identifier: isbn: - '9783030582845' - '9783030582852' issn: - 0302-9743 - 1611-3349 publication_status: published status: public title: Learning Choice Functions via Pareto-Embeddings type: book_chapter user_id: '13472' year: '2020' ... --- _id: '19561' author: - first_name: Meinolf full_name: Sellmann, Meinolf last_name: Sellmann - first_name: Kevin full_name: Tierney, Kevin last_name: Tierney citation: ama: 'Sellmann M, Tierney K. Hyper-parameterized Dialectic Search for Non-linear Box-Constrained Optimization with Heterogenous Variable Types. In: Lecture Notes in Computer Science. Cham; 2020. doi:10.1007/978-3-030-53552-0_12' apa: Sellmann, M., & Tierney, K. (2020). Hyper-parameterized Dialectic Search for Non-linear Box-Constrained Optimization with Heterogenous Variable Types. In Lecture Notes in Computer Science. Cham. https://doi.org/10.1007/978-3-030-53552-0_12 bibtex: '@inbook{Sellmann_Tierney_2020, place={Cham}, title={Hyper-parameterized Dialectic Search for Non-linear Box-Constrained Optimization with Heterogenous Variable Types}, DOI={10.1007/978-3-030-53552-0_12}, booktitle={Lecture Notes in Computer Science}, author={Sellmann, Meinolf and Tierney, Kevin}, year={2020} }' chicago: Sellmann, Meinolf, and Kevin Tierney. “Hyper-Parameterized Dialectic Search for Non-Linear Box-Constrained Optimization with Heterogenous Variable Types.” In Lecture Notes in Computer Science. Cham, 2020. https://doi.org/10.1007/978-3-030-53552-0_12. ieee: M. Sellmann and K. Tierney, “Hyper-parameterized Dialectic Search for Non-linear Box-Constrained Optimization with Heterogenous Variable Types,” in Lecture Notes in Computer Science, Cham, 2020. mla: Sellmann, Meinolf, and Kevin Tierney. “Hyper-Parameterized Dialectic Search for Non-Linear Box-Constrained Optimization with Heterogenous Variable Types.” Lecture Notes in Computer Science, 2020, doi:10.1007/978-3-030-53552-0_12. short: 'M. Sellmann, K. Tierney, in: Lecture Notes in Computer Science, Cham, 2020.' date_created: 2020-09-18T07:54:06Z date_updated: 2022-01-06T06:54:07Z doi: 10.1007/978-3-030-53552-0_12 keyword: - pc2-ressources language: - iso: eng place: Cham project: - _id: '52' name: Computing Resources Provided by the Paderborn Center for Parallel Computing publication: Lecture Notes in Computer Science publication_identifier: isbn: - '9783030535513' - '9783030535520' issn: - 0302-9743 - 1611-3349 publication_status: published status: public title: Hyper-parameterized Dialectic Search for Non-linear Box-Constrained Optimization with Heterogenous Variable Types type: book_chapter user_id: '61189' year: '2020' ... --- _id: '21396' abstract: - lang: eng text: "Verifiable random functions (VRFs) are essentially digital signatures with additional properties, namely verifiable uniqueness and pseudorandomness, which make VRFs a useful tool, e.g., to prevent enumeration in DNSSEC Authenticated Denial of Existence and the CONIKS key management system, or in the random committee selection of the Algorand blockchain.\r\n\r\nMost standard-model VRFs rely on admissible hash functions (AHFs) to achieve security against adaptive attacks in the standard model. Known AHF constructions are based on error-correcting codes, which yield asymptotically efficient constructions. However, previous works do not clarify how the code should be instantiated concretely in the real world. The rate and the minimal distance of the selected code have significant impact on the efficiency of the resulting cryptosystem, therefore it is unclear if and how the aforementioned constructions can be used in practice.\r\n\r\nFirst, we explain inherent limitations of code-based AHFs. Concretely, we assume that even if we were given codes that achieve the well-known Gilbert-Varshamov or McEliece-Rodemich-Rumsey-Welch bounds, existing AHF-based constructions of verifiable random functions (VRFs) can only be instantiated quite inefficiently. Then we introduce and construct computational AHFs (cAHFs). While classical AHFs are information-theoretic, and therefore work even in presence of computationally unbounded adversaries, cAHFs provide only security against computationally bounded adversaries. However, we show that cAHFs can be instantiated significantly more efficiently. Finally, we use our cAHF to construct the currently most efficient verifiable random function with full adaptive security in the standard model." author: - first_name: Tibor full_name: Jager, Tibor last_name: Jager - first_name: David full_name: Niehues, David id: '36113' last_name: Niehues citation: ama: 'Jager T, Niehues D. On the Real-World Instantiability of Admissible Hash Functions and Efficient Verifiable Random Functions. In: Lecture Notes in Computer Science. Cham; 2020. doi:10.1007/978-3-030-38471-5_13' apa: Jager, T., & Niehues, D. (2020). On the Real-World Instantiability of Admissible Hash Functions and Efficient Verifiable Random Functions. In Lecture Notes in Computer Science. Cham. https://doi.org/10.1007/978-3-030-38471-5_13 bibtex: '@inbook{Jager_Niehues_2020, place={Cham}, title={On the Real-World Instantiability of Admissible Hash Functions and Efficient Verifiable Random Functions}, DOI={10.1007/978-3-030-38471-5_13}, booktitle={Lecture Notes in Computer Science}, author={Jager, Tibor and Niehues, David}, year={2020} }' chicago: Jager, Tibor, and David Niehues. “On the Real-World Instantiability of Admissible Hash Functions and Efficient Verifiable Random Functions.” In Lecture Notes in Computer Science. Cham, 2020. https://doi.org/10.1007/978-3-030-38471-5_13. ieee: T. Jager and D. Niehues, “On the Real-World Instantiability of Admissible Hash Functions and Efficient Verifiable Random Functions,” in Lecture Notes in Computer Science, Cham, 2020. mla: Jager, Tibor, and David Niehues. “On the Real-World Instantiability of Admissible Hash Functions and Efficient Verifiable Random Functions.” Lecture Notes in Computer Science, 2020, doi:10.1007/978-3-030-38471-5_13. short: 'T. Jager, D. Niehues, in: Lecture Notes in Computer Science, Cham, 2020.' conference: end_date: 2019-08-16 location: Waterloo, Canada name: Selected Areas in Cryptography start_date: 2019-08-12 date_created: 2021-03-08T16:50:31Z date_updated: 2022-01-06T06:54:58Z ddc: - '000' department: - _id: '558' doi: 10.1007/978-3-030-38471-5_13 file: - access_level: closed content_type: application/pdf creator: davnie date_created: 2021-03-08T17:02:37Z date_updated: 2021-03-08T17:02:37Z file_id: '21399' file_name: Jager und Niehues - 2020 - On the Real-World Instantiability of Admissible Ha.pdf file_size: 706743 relation: main_file file_date_updated: 2021-03-08T17:02:37Z has_accepted_license: '1' keyword: - Admissible hash functions - Verifiable random functions - Error-correcting codes - Provable security language: - iso: eng main_file_link: - url: https://link.springer.com/content/pdf/10.1007%252F978-3-030-38471-5_13.pdf place: Cham project: - _id: '1' name: SFB 901 - _id: '4' name: SFB 901 - Project Area C - _id: '13' name: SFB 901 - Subproject C1 publication: Lecture Notes in Computer Science publication_identifier: isbn: - '9783030384708' - '9783030384715' issn: - 0302-9743 - 1611-3349 publication_status: published quality_controlled: '1' related_material: link: - relation: later_version url: https://eprint.iacr.org/2019/1335.pdf status: public title: On the Real-World Instantiability of Admissible Hash Functions and Efficient Verifiable Random Functions type: book_chapter user_id: '36113' year: '2020' ... --- _id: '17337' author: - first_name: Bahar full_name: Jazayeri, Bahar last_name: Jazayeri - first_name: Simon full_name: Schwichtenberg, Simon last_name: Schwichtenberg - first_name: Jochen full_name: Küster, Jochen last_name: Küster - first_name: Olaf full_name: Zimmermann, Olaf last_name: Zimmermann - first_name: Gregor full_name: Engels, Gregor id: '107' last_name: Engels citation: ama: 'Jazayeri B, Schwichtenberg S, Küster J, Zimmermann O, Engels G. Modeling and Analyzing Architectural Diversity of Open Platforms. In: Advanced Information Systems Engineering. Cham; 2020. doi:10.1007/978-3-030-49435-3_3' apa: Jazayeri, B., Schwichtenberg, S., Küster, J., Zimmermann, O., & Engels, G. (2020). Modeling and Analyzing Architectural Diversity of Open Platforms. In Advanced Information Systems Engineering. Cham. https://doi.org/10.1007/978-3-030-49435-3_3 bibtex: '@inbook{Jazayeri_Schwichtenberg_Küster_Zimmermann_Engels_2020, place={Cham}, title={Modeling and Analyzing Architectural Diversity of Open Platforms}, DOI={10.1007/978-3-030-49435-3_3}, booktitle={Advanced Information Systems Engineering}, author={Jazayeri, Bahar and Schwichtenberg, Simon and Küster, Jochen and Zimmermann, Olaf and Engels, Gregor}, year={2020} }' chicago: Jazayeri, Bahar, Simon Schwichtenberg, Jochen Küster, Olaf Zimmermann, and Gregor Engels. “Modeling and Analyzing Architectural Diversity of Open Platforms.” In Advanced Information Systems Engineering. Cham, 2020. https://doi.org/10.1007/978-3-030-49435-3_3. ieee: B. Jazayeri, S. Schwichtenberg, J. Küster, O. Zimmermann, and G. Engels, “Modeling and Analyzing Architectural Diversity of Open Platforms,” in Advanced Information Systems Engineering, Cham, 2020. mla: Jazayeri, Bahar, et al. “Modeling and Analyzing Architectural Diversity of Open Platforms.” Advanced Information Systems Engineering, 2020, doi:10.1007/978-3-030-49435-3_3. short: 'B. Jazayeri, S. Schwichtenberg, J. Küster, O. Zimmermann, G. Engels, in: Advanced Information Systems Engineering, Cham, 2020.' date_created: 2020-06-26T10:31:49Z date_updated: 2022-01-06T06:53:08Z department: - _id: '66' doi: 10.1007/978-3-030-49435-3_3 language: - iso: eng place: Cham publication: Advanced Information Systems Engineering publication_identifier: isbn: - '9783030494346' - '9783030494353' issn: - 0302-9743 - 1611-3349 publication_status: published status: public title: Modeling and Analyzing Architectural Diversity of Open Platforms type: book_chapter user_id: '57458' year: '2020' ... --- _id: '20891' abstract: - lang: eng text: "Today, software systems are rarely developed monolithically, but may be composed of numerous individually developed features. Their modularization facilitates independent development and verification. While feature-based strategies to verify features in isolation have existed for years, they cannot address interactions between features. The problem with feature interactions is that they are typically unknown and may involve any subset of the features. Contrary, a family-based verification strategy captures feature interactions, but does not scale well when features evolve frequently. To the best of our knowledge, there currently exists no approach with focus on evolving features that combines both strategies and aims at eliminating their respective drawbacks. To fill this gap, we introduce Fefalution, a feature-family-based verification approach based on abstract contracts to verify evolving features and their interactions. Fefalution builds partial proofs for each evolving feature and then reuses the resulting partial proofs in verifying feature interactions, yielding a full verification of the complete software system. Moreover, to investigate whether a combination of both strategies is fruitful, we present the first empirical study for the verification of evolving features implemented by means of feature-oriented programming and by comparing Fefalution with another five family-based approaches varying in a set of optimizations. Our results indicate that partial proofs based on abstract contracts exhibit huge reuse potential, but also come with a substantial overhead for smaller evolution scenarios.\r\n" author: - first_name: Alexander full_name: Knüppel, Alexander last_name: Knüppel - first_name: Stefan full_name: Krüger, Stefan last_name: Krüger - first_name: Thomas full_name: Thüm, Thomas last_name: Thüm - first_name: Richard full_name: Bubel, Richard last_name: Bubel - first_name: Sebastian full_name: Krieter, Sebastian last_name: Krieter - first_name: Eric full_name: Bodden, Eric id: '59256' last_name: Bodden orcid: 0000-0003-3470-3647 - first_name: Ina full_name: Schaefer, Ina last_name: Schaefer citation: ama: 'Knüppel A, Krüger S, Thüm T, et al. Using Abstract Contracts for Verifying Evolving Features and Their Interactions. In: Lecture Notes in Computer Science. ; 2020. doi:10.1007/978-3-030-64354-6_5' apa: Knüppel, A., Krüger, S., Thüm, T., Bubel, R., Krieter, S., Bodden, E., & Schaefer, I. (2020). Using Abstract Contracts for Verifying Evolving Features and Their Interactions. In Lecture Notes in Computer Science. https://doi.org/10.1007/978-3-030-64354-6_5 bibtex: '@inbook{Knüppel_Krüger_Thüm_Bubel_Krieter_Bodden_Schaefer_2020, place={Cham}, title={Using Abstract Contracts for Verifying Evolving Features and Their Interactions}, DOI={10.1007/978-3-030-64354-6_5}, booktitle={Lecture Notes in Computer Science}, author={Knüppel, Alexander and Krüger, Stefan and Thüm, Thomas and Bubel, Richard and Krieter, Sebastian and Bodden, Eric and Schaefer, Ina}, year={2020} }' chicago: Knüppel, Alexander, Stefan Krüger, Thomas Thüm, Richard Bubel, Sebastian Krieter, Eric Bodden, and Ina Schaefer. “Using Abstract Contracts for Verifying Evolving Features and Their Interactions.” In Lecture Notes in Computer Science. Cham, 2020. https://doi.org/10.1007/978-3-030-64354-6_5. ieee: A. Knüppel et al., “Using Abstract Contracts for Verifying Evolving Features and Their Interactions,” in Lecture Notes in Computer Science, Cham, 2020. mla: Knüppel, Alexander, et al. “Using Abstract Contracts for Verifying Evolving Features and Their Interactions.” Lecture Notes in Computer Science, 2020, doi:10.1007/978-3-030-64354-6_5. short: 'A. Knüppel, S. Krüger, T. Thüm, R. Bubel, S. Krieter, E. Bodden, I. Schaefer, in: Lecture Notes in Computer Science, Cham, 2020.' date_created: 2021-01-11T09:15:41Z date_updated: 2022-01-06T06:54:41Z department: - _id: '76' doi: 10.1007/978-3-030-64354-6_5 language: - iso: eng place: Cham publication: Lecture Notes in Computer Science publication_identifier: isbn: - '9783030643539' - '9783030643546' issn: - 0302-9743 - 1611-3349 publication_status: published status: public title: Using Abstract Contracts for Verifying Evolving Features and Their Interactions type: book_chapter user_id: '5786' year: '2020' ... --- _id: '18014' author: - first_name: Adil full_name: El Mesaoudi-Paul, Adil last_name: El Mesaoudi-Paul - first_name: Dimitri full_name: Weiß, Dimitri last_name: Weiß - first_name: Viktor full_name: Bengs, Viktor id: '76599' last_name: Bengs - first_name: Eyke full_name: Hüllermeier, Eyke id: '48129' last_name: Hüllermeier - first_name: Kevin full_name: Tierney, Kevin last_name: Tierney citation: ama: 'El Mesaoudi-Paul A, Weiß D, Bengs V, Hüllermeier E, Tierney K. Pool-Based Realtime Algorithm Configuration: A Preselection Bandit Approach. In: Learning and Intelligent Optimization. LION 2020. Vol 12096. Lecture Notes in Computer Science. Cham: Springer; 2020:216-232. doi:10.1007/978-3-030-53552-0_22' apa: 'El Mesaoudi-Paul, A., Weiß, D., Bengs, V., Hüllermeier, E., & Tierney, K. (2020). Pool-Based Realtime Algorithm Configuration: A Preselection Bandit Approach. In Learning and Intelligent Optimization. LION 2020. (Vol. 12096, pp. 216–232). Cham: Springer. https://doi.org/10.1007/978-3-030-53552-0_22' bibtex: '@inbook{El Mesaoudi-Paul_Weiß_Bengs_Hüllermeier_Tierney_2020, place={Cham}, series={Lecture Notes in Computer Science}, title={Pool-Based Realtime Algorithm Configuration: A Preselection Bandit Approach}, volume={12096}, DOI={10.1007/978-3-030-53552-0_22}, booktitle={Learning and Intelligent Optimization. LION 2020.}, publisher={Springer}, author={El Mesaoudi-Paul, Adil and Weiß, Dimitri and Bengs, Viktor and Hüllermeier, Eyke and Tierney, Kevin}, year={2020}, pages={216–232}, collection={Lecture Notes in Computer Science} }' chicago: 'El Mesaoudi-Paul, Adil, Dimitri Weiß, Viktor Bengs, Eyke Hüllermeier, and Kevin Tierney. “Pool-Based Realtime Algorithm Configuration: A Preselection Bandit Approach.” In Learning and Intelligent Optimization. LION 2020., 12096:216–32. Lecture Notes in Computer Science. Cham: Springer, 2020. https://doi.org/10.1007/978-3-030-53552-0_22.' ieee: 'A. El Mesaoudi-Paul, D. Weiß, V. Bengs, E. Hüllermeier, and K. Tierney, “Pool-Based Realtime Algorithm Configuration: A Preselection Bandit Approach,” in Learning and Intelligent Optimization. LION 2020., vol. 12096, Cham: Springer, 2020, pp. 216–232.' mla: 'El Mesaoudi-Paul, Adil, et al. “Pool-Based Realtime Algorithm Configuration: A Preselection Bandit Approach.” Learning and Intelligent Optimization. LION 2020., vol. 12096, Springer, 2020, pp. 216–32, doi:10.1007/978-3-030-53552-0_22.' short: 'A. El Mesaoudi-Paul, D. Weiß, V. Bengs, E. Hüllermeier, K. Tierney, in: Learning and Intelligent Optimization. LION 2020., Springer, Cham, 2020, pp. 216–232.' date_created: 2020-08-17T11:44:37Z date_updated: 2022-01-06T06:53:25Z department: - _id: '34' - _id: '7' - _id: '355' doi: 10.1007/978-3-030-53552-0_22 intvolume: ' 12096' language: - iso: eng page: 216 - 232 place: Cham project: - _id: '52' name: Computing Resources Provided by the Paderborn Center for Parallel Computing publication: Learning and Intelligent Optimization. LION 2020. publication_identifier: isbn: - '9783030535513' - '9783030535520' issn: - 0302-9743 - 1611-3349 publication_status: published publisher: Springer series_title: Lecture Notes in Computer Science status: public title: 'Pool-Based Realtime Algorithm Configuration: A Preselection Bandit Approach' type: book_chapter user_id: '76599' volume: 12096 year: '2020' ... --- _id: '23377' author: - first_name: Goran full_name: Piskachev, Goran last_name: Piskachev - first_name: Tobias full_name: Petrasch, Tobias last_name: Petrasch - first_name: Johannes full_name: Späth, Johannes last_name: Späth - first_name: Eric full_name: Bodden, Eric last_name: Bodden citation: ama: 'Piskachev G, Petrasch T, Späth J, Bodden E. AuthCheck: Program-State Analysis for Access-Control Vulnerabilities. In: Lecture Notes in Computer Science. ; 2020. doi:10.1007/978-3-030-54997-8_34' apa: 'Piskachev, G., Petrasch, T., Späth, J., & Bodden, E. (2020). AuthCheck: Program-State Analysis for Access-Control Vulnerabilities. In Lecture Notes in Computer Science. https://doi.org/10.1007/978-3-030-54997-8_34' bibtex: '@inbook{Piskachev_Petrasch_Späth_Bodden_2020, place={Cham}, title={AuthCheck: Program-State Analysis for Access-Control Vulnerabilities}, DOI={10.1007/978-3-030-54997-8_34}, booktitle={Lecture Notes in Computer Science}, author={Piskachev, Goran and Petrasch, Tobias and Späth, Johannes and Bodden, Eric}, year={2020} }' chicago: 'Piskachev, Goran, Tobias Petrasch, Johannes Späth, and Eric Bodden. “AuthCheck: Program-State Analysis for Access-Control Vulnerabilities.” In Lecture Notes in Computer Science. Cham, 2020. https://doi.org/10.1007/978-3-030-54997-8_34.' ieee: 'G. Piskachev, T. Petrasch, J. Späth, and E. Bodden, “AuthCheck: Program-State Analysis for Access-Control Vulnerabilities,” in Lecture Notes in Computer Science, Cham, 2020.' mla: 'Piskachev, Goran, et al. “AuthCheck: Program-State Analysis for Access-Control Vulnerabilities.” Lecture Notes in Computer Science, 2020, doi:10.1007/978-3-030-54997-8_34.' short: 'G. Piskachev, T. Petrasch, J. Späth, E. Bodden, in: Lecture Notes in Computer Science, Cham, 2020.' date_created: 2021-08-09T12:05:09Z date_updated: 2022-01-06T06:55:50Z department: - _id: '241' - _id: '662' - _id: '76' doi: 10.1007/978-3-030-54997-8_34 language: - iso: eng place: Cham publication: Lecture Notes in Computer Science publication_identifier: issn: - 0302-9743 - 1611-3349 publication_status: published status: public title: 'AuthCheck: Program-State Analysis for Access-Control Vulnerabilities' type: book_chapter user_id: '5786' year: '2020' ...