@misc{537, author = {{Heindorf, Stefan}}, publisher = {{Universität Paderborn}}, title = {{{Dispersion of Multi-Robot Teams}}}, year = {{2013}}, } @unpublished{538, abstract = {{We present a new technique to realize attribute-based encryption (ABE) schemes secure in the standard model against chosen-ciphertext attacks (CCA-secure). Our approach is to extend certain concrete chosen-plaintext secure (CPA-secure) ABE schemes to achieve more efficient constructions than the known generic constructions of CCA-secure ABE schemes. We restrict ourselves to the construction of attribute-based key encapsulation mechanisms (KEMs) and present two concrete CCA-secure schemes: a key-policy attribute-based KEM that is based on Goyal's key-policy ABE and a ciphertext-policy attribute-based KEM that is based on Waters' ciphertext-policy ABE. To achieve our goals, we use an appropriate hash function and need to extend the public parameters and the ciphertexts of the underlying CPA-secure encryption schemes only by a single group element. Moreover, we use the same hardness assumptions as the underlying CPA-secure encryption schemes.}}, author = {{Blömer, Johannes and Liske, Gennadij}}, publisher = {{Universität Paderborn}}, title = {{{Direct Chosen-Ciphertext Secure Attribute-Based Key Encapsulations without Random Oracles}}}, year = {{2013}}, } @misc{539, author = {{Kornhoff, Tobias}}, publisher = {{Universität Paderborn}}, title = {{{Der Einfluss adaptierter Erwartungen in dynamischen Cournot Oligopolen}}}, year = {{2013}}, } @inproceedings{541, abstract = {{Existing solutions for gossip-based aggregation in peer-to-peer networks use epochs to calculate a global estimation from an initial static set of local values. Once the estimation converges system-wide, a new epoch is started with fresh initial values. Long epochs result in precise estimations based on old measurements and short epochs result in imprecise aggregated estimations. In contrast to this approach, we present in this paper a continuous, epoch-less approach which considers fresh local values in every round of the gossip-based aggregation. By using an approach for dynamic information aging, inaccurate values and values from left peers fade from the aggregation memory. Evaluation shows that the presented approach for continuous information aggregation in peer-to-peer systems monitors the system performance precisely, adapts to changes and is lightweight to operate.}}, author = {{Graffi, Kalman and Rapp, Vitaly}}, booktitle = {{Proceedings of the International Conference on Computer Communications and Networks (ICCCN'13)}}, pages = {{1--7}}, title = {{{Continuous Gossip-based Aggregation through Dynamic Information Aging}}}, doi = {{10.1109/ICCCN.2013.6614118}}, year = {{2013}}, } @inproceedings{542, abstract = {{We consider the problem of managing a dynamic heterogeneous storagesystem in a distributed way so that the amount of data assigned to a hostin that system is related to its capacity. Two central problems have to be solvedfor this: (1) organizing the hosts in an overlay network with low degree and diameterso that one can efficiently check the correct distribution of the data androute between any two hosts, and (2) distributing the data among the hosts so thatthe distribution respects the capacities of the hosts and can easily be adapted asthe set of hosts or their capacities change. We present distributed protocols forthese problems that are self-stabilizing and that do not need any global knowledgeabout the system such as the number of nodes or the overall capacity of thesystem. Prior to this work no solution was known satisfying these properties.}}, author = {{Kniesburges, Sebastian and Koutsopoulos, Andreas and Scheideler, Christian}}, booktitle = {{Proceedings of the 27th International Symposium on Distributed Computing (DISC)}}, pages = {{537--549}}, title = {{{CONE-DHT: A distributed self-stabilizing algorithm for a heterogeneous storage system}}}, doi = {{10.1007/978-3-642-41527-2_37}}, year = {{2013}}, } @misc{543, author = {{Jagannath, Kavitha}}, publisher = {{Universität Paderborn}}, title = {{{Comparison of Various Contract-Based Approaches for Specifying Behavior of On-The-Fly Computing Services}}}, year = {{2013}}, } @inproceedings{544, abstract = {{Comparative evaluations of peer-to-peer protocols through simulations are a viable approach to judge the performance and costs of the individual protocols in large-scale networks. In order to support this work, we enhanced the peer-to-peer systems simulator PeerfactSim.KOM with a fine-grained analyzer concept, with exhaustive automated measurements and gnuplot generators as well as a coordination control to evaluate a set of experiment setups in parallel. Thus, by configuring all experiments and protocols only once and starting the simulator, all desired measurements are performed, analyzed, evaluated and combined, resulting in a holistic environment for the comparative evaluation of peer-to-peer systems.}}, author = {{Feldotto, Matthias and Graffi, Kalman}}, booktitle = {{Proceedings of the International Conference on High Performance Computing and Simulation (HPCS'13)}}, pages = {{99--106}}, title = {{{Comparative Evaluation of Peer-to-Peer Systems Using PeerfactSim.KOM}}}, doi = {{10.1109/HPCSim.2013.6641399}}, year = {{2013}}, } @misc{545, author = {{Blumentritt, Fritz}}, publisher = {{Universität Paderborn}}, title = {{{Cliquenbildung in verteilten Systemen}}}, year = {{2013}}, } @inproceedings{546, abstract = {{Self-stabilization is the property of a system to transfer itself regardless of the initial state into a legitimate state. Chord as a simple, decentralized and scalable distributed hash table is an ideal showcase to introduce self-stabilization for p2p overlays. In this paper, we present Re-Chord, a self-stabilizing version of Chord. We show, that the stabilization process is functional, but prone to strong churn. For that, we present Ca-Re-Chord, a churn resistant version of Re-Chord, that allows the creation of a useful DHT in any kind of graph regardless of the initial state. Simulation results attest the churn resistance and good performance of Ca-Re-Chord.}}, author = {{Graffi, Kalman and Benter, Markus and Divband, Mohammad and Kniesburges, Sebastian and Koutsopoulos, Andreas}}, booktitle = {{Proceedings of the Conference on Networked Systems (NetSys)}}, pages = {{27--34}}, title = {{{Ca-Re-Chord: A Churn Resistant Self-stabilizing Chord Overlay Network}}}, doi = {{10.1109/NetSys.2013.11}}, year = {{2013}}, } @article{5464, author = {{Baum, M and Schwens, C and Kabst, Rüdiger}}, journal = {{International Small Business Journal (ISBJ).}}, number = {{5}}, pages = {{534--560}}, title = {{{International as Opposed to Domestic New Venturing: The Moderating Role of Perceived Barriers to Internationalization.}}}, volume = {{31}}, year = {{2013}}, }