--- _id: '1654' abstract: - lang: eng text: "HMAC and its variant NMAC are the most popular approaches to deriving a MAC (and more generally, a PRF) from a cryptographic hash function. Despite nearly two decades of research, their exact security still remains far from understood in many different contexts. Indeed, recent works have re-surfaced interest for {\\em generic} attacks, i.e., attacks that treat the compression function of the underlying hash function as a black box.\r\n\r\nGeneric security can be proved in a model where the underlying compression function is modeled as a random function -- yet, to date, the question of proving tight, non-trivial bounds on the generic security of HMAC/NMAC even as a PRF remains a challenging open question.\r\n\r\nIn this paper, we ask the question of whether a small modification to HMAC and NMAC can allow us to exactly characterize the security of the resulting constructions, while only incurring little penalty with respect to efficiency. To this end, we present simple variants of NMAC and HMAC, for which we prove tight bounds on the generic PRF security, expressed in terms of numbers of construction and compression function queries necessary to break the construction. All of our constructions are obtained via a (near) {\\em black-box} modification of NMAC and HMAC, which can be interpreted as an initial step of key-dependent message pre-processing.\r\n\r\nWhile our focus is on PRF security, a further attractive feature of our new constructions is that they clearly defeat all recent generic attacks against properties such as state recovery and universal forgery. These exploit properties of the so-called ``functional graph'' which are not directly accessible in our new constructions. " alternative_title: - LNCS author: - first_name: Peter full_name: Gazi, Peter id: 3E0BFE38-F248-11E8-B48F-1D18A9856A87 last_name: Gazi - first_name: Krzysztof Z full_name: Pietrzak, Krzysztof Z id: 3E04A7AA-F248-11E8-B48F-1D18A9856A87 last_name: Pietrzak orcid: 0000-0002-9139-1654 - first_name: Stefano full_name: Tessaro, Stefano last_name: Tessaro citation: ama: Gazi P, Pietrzak KZ, Tessaro S. Generic security of NMAC and HMAC with input whitening. 2015;9453:85-109. doi:10.1007/978-3-662-48800-3_4 apa: 'Gazi, P., Pietrzak, K. Z., & Tessaro, S. (2015). Generic security of NMAC and HMAC with input whitening. Presented at the ASIACRYPT: Theory and Application of Cryptology and Information Security, Auckland, New Zealand: Springer. https://doi.org/10.1007/978-3-662-48800-3_4' chicago: Gazi, Peter, Krzysztof Z Pietrzak, and Stefano Tessaro. “Generic Security of NMAC and HMAC with Input Whitening.” Lecture Notes in Computer Science. Springer, 2015. https://doi.org/10.1007/978-3-662-48800-3_4. ieee: P. Gazi, K. Z. Pietrzak, and S. Tessaro, “Generic security of NMAC and HMAC with input whitening,” vol. 9453. Springer, pp. 85–109, 2015. ista: Gazi P, Pietrzak KZ, Tessaro S. 2015. Generic security of NMAC and HMAC with input whitening. 9453, 85–109. mla: Gazi, Peter, et al. Generic Security of NMAC and HMAC with Input Whitening. Vol. 9453, Springer, 2015, pp. 85–109, doi:10.1007/978-3-662-48800-3_4. short: P. Gazi, K.Z. Pietrzak, S. Tessaro, 9453 (2015) 85–109. conference: end_date: 2015-12-03 location: Auckland, New Zealand name: 'ASIACRYPT: Theory and Application of Cryptology and Information Security' start_date: 2015-11-29 date_created: 2018-12-11T11:53:17Z date_published: 2015-12-30T00:00:00Z date_updated: 2021-01-12T06:52:16Z day: '30' ddc: - '004' - '005' department: - _id: KrPi doi: 10.1007/978-3-662-48800-3_4 ec_funded: 1 file: - access_level: open_access checksum: d1e53203db2d8573a560995ccdffac62 content_type: application/pdf creator: system date_created: 2018-12-12T10:09:09Z date_updated: 2020-07-14T12:45:08Z file_id: '4732' file_name: IST-2016-676-v1+1_881.pdf file_size: 512071 relation: main_file file_date_updated: 2020-07-14T12:45:08Z has_accepted_license: '1' intvolume: ' 9453' language: - iso: eng month: '12' oa: 1 oa_version: Submitted Version page: 85 - 109 project: - _id: 258C570E-B435-11E9-9278-68D0E5697425 call_identifier: FP7 grant_number: '259668' name: Provable Security for Physical Cryptography publication_status: published publisher: Springer publist_id: '5496' pubrep_id: '676' quality_controlled: '1' scopus_import: 1 series_title: Lecture Notes in Computer Science status: public title: Generic security of NMAC and HMAC with input whitening type: conference user_id: 2DF688A6-F248-11E8-B48F-1D18A9856A87 volume: 9453 year: '2015' ... --- _id: '1650' abstract: - lang: eng text: "We consider the task of deriving a key with high HILL entropy (i.e., being computationally indistinguishable from a key with high min-entropy) from an unpredictable source.\r\n\r\nPrevious to this work, the only known way to transform unpredictability into a key that was ϵ indistinguishable from having min-entropy was via pseudorandomness, for example by Goldreich-Levin (GL) hardcore bits. This approach has the inherent limitation that from a source with k bits of unpredictability entropy one can derive a key of length (and thus HILL entropy) at most k−2log(1/ϵ) bits. In many settings, e.g. when dealing with biometric data, such a 2log(1/ϵ) bit entropy loss in not an option. Our main technical contribution is a theorem that states that in the high entropy regime, unpredictability implies HILL entropy. Concretely, any variable K with |K|−d bits of unpredictability entropy has the same amount of so called metric entropy (against real-valued, deterministic distinguishers), which is known to imply the same amount of HILL entropy. The loss in circuit size in this argument is exponential in the entropy gap d, and thus this result only applies for small d (i.e., where the size of distinguishers considered is exponential in d).\r\n\r\nTo overcome the above restriction, we investigate if it’s possible to first “condense” unpredictability entropy and make the entropy gap small. We show that any source with k bits of unpredictability can be condensed into a source of length k with k−3 bits of unpredictability entropy. Our condenser simply “abuses" the GL construction and derives a k bit key from a source with k bits of unpredicatibily. The original GL theorem implies nothing when extracting that many bits, but we show that in this regime, GL still behaves like a “condenser" for unpredictability. This result comes with two caveats (1) the loss in circuit size is exponential in k and (2) we require that the source we start with has no HILL entropy (equivalently, one can efficiently check if a guess is correct). We leave it as an intriguing open problem to overcome these restrictions or to prove they’re inherent." alternative_title: - LNCS author: - first_name: Maciej full_name: Skórski, Maciej last_name: Skórski - first_name: Alexander full_name: Golovnev, Alexander last_name: Golovnev - first_name: Krzysztof Z full_name: Pietrzak, Krzysztof Z id: 3E04A7AA-F248-11E8-B48F-1D18A9856A87 last_name: Pietrzak orcid: 0000-0002-9139-1654 citation: ama: 'Skórski M, Golovnev A, Pietrzak KZ. Condensed unpredictability . In: Vol 9134. Springer; 2015:1046-1057. doi:10.1007/978-3-662-47672-7_85' apa: 'Skórski, M., Golovnev, A., & Pietrzak, K. Z. (2015). Condensed unpredictability (Vol. 9134, pp. 1046–1057). Presented at the ICALP: Automata, Languages and Programming, Kyoto, Japan: Springer. https://doi.org/10.1007/978-3-662-47672-7_85' chicago: Skórski, Maciej, Alexander Golovnev, and Krzysztof Z Pietrzak. “Condensed Unpredictability ,” 9134:1046–57. Springer, 2015. https://doi.org/10.1007/978-3-662-47672-7_85. ieee: 'M. Skórski, A. Golovnev, and K. Z. Pietrzak, “Condensed unpredictability ,” presented at the ICALP: Automata, Languages and Programming, Kyoto, Japan, 2015, vol. 9134, pp. 1046–1057.' ista: 'Skórski M, Golovnev A, Pietrzak KZ. 2015. Condensed unpredictability . ICALP: Automata, Languages and Programming, LNCS, vol. 9134, 1046–1057.' mla: Skórski, Maciej, et al. Condensed Unpredictability . Vol. 9134, Springer, 2015, pp. 1046–57, doi:10.1007/978-3-662-47672-7_85. short: M. Skórski, A. Golovnev, K.Z. Pietrzak, in:, Springer, 2015, pp. 1046–1057. conference: end_date: 2015-07-10 location: Kyoto, Japan name: 'ICALP: Automata, Languages and Programming' start_date: 2015-07-06 date_created: 2018-12-11T11:53:15Z date_published: 2015-06-20T00:00:00Z date_updated: 2021-01-12T06:52:15Z day: '20' ddc: - '000' - '005' department: - _id: KrPi doi: 10.1007/978-3-662-47672-7_85 ec_funded: 1 file: - access_level: open_access checksum: e808c7eecb631336fc9f9bf2e8d4ecae content_type: application/pdf creator: system date_created: 2018-12-12T10:08:32Z date_updated: 2020-07-14T12:45:08Z file_id: '4693' file_name: IST-2016-675-v1+1_384.pdf file_size: 525503 relation: main_file file_date_updated: 2020-07-14T12:45:08Z has_accepted_license: '1' intvolume: ' 9134' language: - iso: eng license: https://creativecommons.org/licenses/by/4.0/ month: '06' oa: 1 oa_version: Published Version page: 1046 - 1057 project: - _id: 258C570E-B435-11E9-9278-68D0E5697425 call_identifier: FP7 grant_number: '259668' name: Provable Security for Physical Cryptography publication_status: published publisher: Springer publist_id: '5500' pubrep_id: '675' quality_controlled: '1' scopus_import: 1 status: public title: 'Condensed unpredictability ' tmp: image: /images/cc_by.png legal_code_url: https://creativecommons.org/licenses/by/4.0/legalcode name: Creative Commons Attribution 4.0 International Public License (CC-BY 4.0) short: CC BY (4.0) type: conference user_id: 2DF688A6-F248-11E8-B48F-1D18A9856A87 volume: 9134 year: '2015' ... --- _id: '1651' abstract: - lang: eng text: Cryptographic e-cash allows off-line electronic transactions between a bank, users and merchants in a secure and anonymous fashion. A plethora of e-cash constructions has been proposed in the literature; however, these traditional e-cash schemes only allow coins to be transferred once between users and merchants. Ideally, we would like users to be able to transfer coins between each other multiple times before deposit, as happens with physical cash. “Transferable” e-cash schemes are the solution to this problem. Unfortunately, the currently proposed schemes are either completely impractical or do not achieve the desirable anonymity properties without compromises, such as assuming the existence of a trusted “judge” who can trace all coins and users in the system. This paper presents the first efficient and fully anonymous transferable e-cash scheme without any trusted third parties. We start by revising the security and anonymity properties of transferable e-cash to capture issues that were previously overlooked. For our construction we use the recently proposed malleable signatures by Chase et al. to allow the secure and anonymous transfer of coins, combined with a new efficient double-spending detection mechanism. Finally, we discuss an instantiation of our construction. acknowledgement: Work done as an intern in Microsoft Research Redmond and as a student at Brown University, where supported by NSF grant 0964379. Supported by the European Research Council, ERC Starting Grant (259668-PSPC). alternative_title: - LNCS article_processing_charge: No author: - first_name: Foteini full_name: Baldimtsi, Foteini last_name: Baldimtsi - first_name: Melissa full_name: Chase, Melissa last_name: Chase - first_name: Georg full_name: Fuchsbauer, Georg id: 46B4C3EE-F248-11E8-B48F-1D18A9856A87 last_name: Fuchsbauer - first_name: Markulf full_name: Kohlweiss, Markulf last_name: Kohlweiss citation: ama: 'Baldimtsi F, Chase M, Fuchsbauer G, Kohlweiss M. Anonymous transferable e-cash. In: Public-Key Cryptography - PKC 2015. Vol 9020. Springer; 2015:101-124. doi:10.1007/978-3-662-46447-2_5' apa: 'Baldimtsi, F., Chase, M., Fuchsbauer, G., & Kohlweiss, M. (2015). Anonymous transferable e-cash. In Public-Key Cryptography - PKC 2015 (Vol. 9020, pp. 101–124). Gaithersburg, MD, United States: Springer. https://doi.org/10.1007/978-3-662-46447-2_5' chicago: Baldimtsi, Foteini, Melissa Chase, Georg Fuchsbauer, and Markulf Kohlweiss. “Anonymous Transferable E-Cash.” In Public-Key Cryptography - PKC 2015, 9020:101–24. Springer, 2015. https://doi.org/10.1007/978-3-662-46447-2_5. ieee: F. Baldimtsi, M. Chase, G. Fuchsbauer, and M. Kohlweiss, “Anonymous transferable e-cash,” in Public-Key Cryptography - PKC 2015, Gaithersburg, MD, United States, 2015, vol. 9020, pp. 101–124. ista: 'Baldimtsi F, Chase M, Fuchsbauer G, Kohlweiss M. 2015. Anonymous transferable e-cash. Public-Key Cryptography - PKC 2015. PKC: Public Key Crypography, LNCS, vol. 9020, 101–124.' mla: Baldimtsi, Foteini, et al. “Anonymous Transferable E-Cash.” Public-Key Cryptography - PKC 2015, vol. 9020, Springer, 2015, pp. 101–24, doi:10.1007/978-3-662-46447-2_5. short: F. Baldimtsi, M. Chase, G. Fuchsbauer, M. Kohlweiss, in:, Public-Key Cryptography - PKC 2015, Springer, 2015, pp. 101–124. conference: end_date: 2015-04-01 location: Gaithersburg, MD, United States name: 'PKC: Public Key Crypography' start_date: 2015-03-30 date_created: 2018-12-11T11:53:15Z date_published: 2015-03-17T00:00:00Z date_updated: 2022-05-23T10:08:37Z day: '17' department: - _id: KrPi doi: 10.1007/978-3-662-46447-2_5 ec_funded: 1 intvolume: ' 9020' language: - iso: eng main_file_link: - open_access: '1' url: https://doi.org/10.1007/978-3-662-46447-2_5 month: '03' oa: 1 oa_version: Published Version page: 101 - 124 project: - _id: 258C570E-B435-11E9-9278-68D0E5697425 call_identifier: FP7 grant_number: '259668' name: Provable Security for Physical Cryptography publication: Public-Key Cryptography - PKC 2015 publication_identifier: isbn: - 978-3-662-46446-5 publication_status: published publisher: Springer publist_id: '5499' quality_controlled: '1' scopus_import: '1' status: public title: Anonymous transferable e-cash type: conference user_id: 2DF688A6-F248-11E8-B48F-1D18A9856A87 volume: 9020 year: '2015' ... --- _id: '1652' abstract: - lang: eng text: We develop new theoretical tools for proving lower-bounds on the (amortized) complexity of certain functions in models of parallel computation. We apply the tools to construct a class of functions with high amortized memory complexity in the parallel Random Oracle Model (pROM); a variant of the standard ROM allowing for batches of simultaneous queries. In particular we obtain a new, more robust, type of Memory-Hard Functions (MHF); a security primitive which has recently been gaining acceptance in practice as an effective means of countering brute-force attacks on security relevant functions. Along the way we also demonstrate an important shortcoming of previous definitions of MHFs and give a new definition addressing the problem. The tools we develop represent an adaptation of the powerful pebbling paradigm (initially introduced by Hewitt and Paterson [HP70] and Cook [Coo73]) to a simple and intuitive parallel setting. We define a simple pebbling game Gp over graphs which aims to abstract parallel computation in an intuitive way. As a conceptual contribution we define a measure of pebbling complexity for graphs called cumulative complexity (CC) and show how it overcomes a crucial shortcoming (in the parallel setting) exhibited by more traditional complexity measures used in the past. As a main technical contribution we give an explicit construction of a constant in-degree family of graphs whose CC in Gp approaches maximality to within a polylogarithmic factor for any graph of equal size (analogous to the graphs of Tarjan et. al. [PTC76, LT82] for sequential pebbling games). Finally, for a given graph G and related function fG, we derive a lower-bound on the amortized memory complexity of fG in the pROM in terms of the CC of G in the game Gp. author: - first_name: Joel F full_name: Alwen, Joel F id: 2A8DFA8C-F248-11E8-B48F-1D18A9856A87 last_name: Alwen - first_name: Vladimir full_name: Serbinenko, Vladimir last_name: Serbinenko citation: ama: 'Alwen JF, Serbinenko V. High parallel complexity graphs and memory-hard functions. In: Proceedings of the 47th Annual ACM Symposium on Theory of Computing. ACM; 2015:595-603. doi:10.1145/2746539.2746622' apa: 'Alwen, J. F., & Serbinenko, V. (2015). High parallel complexity graphs and memory-hard functions. In Proceedings of the 47th annual ACM symposium on Theory of computing (pp. 595–603). Portland, OR, United States: ACM. https://doi.org/10.1145/2746539.2746622' chicago: Alwen, Joel F, and Vladimir Serbinenko. “High Parallel Complexity Graphs and Memory-Hard Functions.” In Proceedings of the 47th Annual ACM Symposium on Theory of Computing, 595–603. ACM, 2015. https://doi.org/10.1145/2746539.2746622. ieee: J. F. Alwen and V. Serbinenko, “High parallel complexity graphs and memory-hard functions,” in Proceedings of the 47th annual ACM symposium on Theory of computing, Portland, OR, United States, 2015, pp. 595–603. ista: 'Alwen JF, Serbinenko V. 2015. High parallel complexity graphs and memory-hard functions. Proceedings of the 47th annual ACM symposium on Theory of computing. STOC: Symposium on the Theory of Computing, 595–603.' mla: Alwen, Joel F., and Vladimir Serbinenko. “High Parallel Complexity Graphs and Memory-Hard Functions.” Proceedings of the 47th Annual ACM Symposium on Theory of Computing, ACM, 2015, pp. 595–603, doi:10.1145/2746539.2746622. short: J.F. Alwen, V. Serbinenko, in:, Proceedings of the 47th Annual ACM Symposium on Theory of Computing, ACM, 2015, pp. 595–603. conference: end_date: 2015-06-17 location: Portland, OR, United States name: 'STOC: Symposium on the Theory of Computing' start_date: 2015-06-14 date_created: 2018-12-11T11:53:16Z date_published: 2015-06-01T00:00:00Z date_updated: 2021-01-12T06:52:16Z day: '01' department: - _id: KrPi doi: 10.1145/2746539.2746622 ec_funded: 1 language: - iso: eng main_file_link: - open_access: '1' url: http://eprint.iacr.org/2014/238 month: '06' oa: 1 oa_version: Submitted Version page: 595 - 603 project: - _id: 258C570E-B435-11E9-9278-68D0E5697425 call_identifier: FP7 grant_number: '259668' name: Provable Security for Physical Cryptography publication: Proceedings of the 47th annual ACM symposium on Theory of computing publication_status: published publisher: ACM publist_id: '5498' quality_controlled: '1' scopus_import: 1 status: public title: High parallel complexity graphs and memory-hard functions type: conference user_id: 2DF688A6-F248-11E8-B48F-1D18A9856A87 year: '2015' ... --- _id: '1658' abstract: - lang: eng text: Continuous-time Markov chain (CTMC) models have become a central tool for understanding the dynamics of complex reaction networks and the importance of stochasticity in the underlying biochemical processes. When such models are employed to answer questions in applications, in order to ensure that the model provides a sufficiently accurate representation of the real system, it is of vital importance that the model parameters are inferred from real measured data. This, however, is often a formidable task and all of the existing methods fail in one case or the other, usually because the underlying CTMC model is high-dimensional and computationally difficult to analyze. The parameter inference methods that tend to scale best in the dimension of the CTMC are based on so-called moment closure approximations. However, there exists a large number of different moment closure approximations and it is typically hard to say a priori which of the approximations is the most suitable for the inference procedure. Here, we propose a moment-based parameter inference method that automatically chooses the most appropriate moment closure method. Accordingly, contrary to existing methods, the user is not required to be experienced in moment closure techniques. In addition to that, our method adaptively changes the approximation during the parameter inference to ensure that always the best approximation is used, even in cases where different approximations are best in different regions of the parameter space. alternative_title: - LNCS author: - first_name: Sergiy full_name: Bogomolov, Sergiy id: 369D9A44-F248-11E8-B48F-1D18A9856A87 last_name: Bogomolov orcid: 0000-0002-0686-0365 - first_name: Thomas A full_name: Henzinger, Thomas A id: 40876CD8-F248-11E8-B48F-1D18A9856A87 last_name: Henzinger orcid: 0000−0002−2985−7724 - first_name: Andreas full_name: Podelski, Andreas last_name: Podelski - first_name: Jakob full_name: Ruess, Jakob id: 4A245D00-F248-11E8-B48F-1D18A9856A87 last_name: Ruess orcid: 0000-0003-1615-3282 - first_name: Christian full_name: Schilling, Christian last_name: Schilling citation: ama: Bogomolov S, Henzinger TA, Podelski A, Ruess J, Schilling C. Adaptive moment closure for parameter inference of biochemical reaction networks. 2015;9308:77-89. doi:10.1007/978-3-319-23401-4_8 apa: 'Bogomolov, S., Henzinger, T. A., Podelski, A., Ruess, J., & Schilling, C. (2015). Adaptive moment closure for parameter inference of biochemical reaction networks. Presented at the CMSB: Computational Methods in Systems Biology, Nantes, France: Springer. https://doi.org/10.1007/978-3-319-23401-4_8' chicago: Bogomolov, Sergiy, Thomas A Henzinger, Andreas Podelski, Jakob Ruess, and Christian Schilling. “Adaptive Moment Closure for Parameter Inference of Biochemical Reaction Networks.” Lecture Notes in Computer Science. Springer, 2015. https://doi.org/10.1007/978-3-319-23401-4_8. ieee: S. Bogomolov, T. A. Henzinger, A. Podelski, J. Ruess, and C. Schilling, “Adaptive moment closure for parameter inference of biochemical reaction networks,” vol. 9308. Springer, pp. 77–89, 2015. ista: Bogomolov S, Henzinger TA, Podelski A, Ruess J, Schilling C. 2015. Adaptive moment closure for parameter inference of biochemical reaction networks. 9308, 77–89. mla: Bogomolov, Sergiy, et al. Adaptive Moment Closure for Parameter Inference of Biochemical Reaction Networks. Vol. 9308, Springer, 2015, pp. 77–89, doi:10.1007/978-3-319-23401-4_8. short: S. Bogomolov, T.A. Henzinger, A. Podelski, J. Ruess, C. Schilling, 9308 (2015) 77–89. conference: end_date: 2015-09-18 location: Nantes, France name: 'CMSB: Computational Methods in Systems Biology' start_date: 2015-09-16 date_created: 2018-12-11T11:53:18Z date_published: 2015-09-01T00:00:00Z date_updated: 2023-02-21T16:17:24Z day: '01' department: - _id: ToHe - _id: GaTk doi: 10.1007/978-3-319-23401-4_8 ec_funded: 1 intvolume: ' 9308' language: - iso: eng month: '09' oa_version: None page: 77 - 89 project: - _id: 25EE3708-B435-11E9-9278-68D0E5697425 call_identifier: FP7 grant_number: '267989' name: Quantitative Reactive Modeling - _id: 25F42A32-B435-11E9-9278-68D0E5697425 call_identifier: FWF grant_number: Z211 name: The Wittgenstein Prize - _id: 25832EC2-B435-11E9-9278-68D0E5697425 call_identifier: FWF grant_number: S 11407_N23 name: Rigorous Systems Engineering - _id: 25681D80-B435-11E9-9278-68D0E5697425 call_identifier: FP7 grant_number: '291734' name: International IST Postdoc Fellowship Programme publication_status: published publisher: Springer publist_id: '5492' quality_controlled: '1' related_material: record: - id: '1148' relation: later_version status: public scopus_import: 1 series_title: Lecture Notes in Computer Science status: public title: Adaptive moment closure for parameter inference of biochemical reaction networks type: conference user_id: 2DF688A6-F248-11E8-B48F-1D18A9856A87 volume: 9308 year: '2015' ... --- _id: '1660' abstract: - lang: eng text: We study the pattern frequency vector for runs in probabilistic Vector Addition Systems with States (pVASS). Intuitively, each configuration of a given pVASS is assigned one of finitely many patterns, and every run can thus be seen as an infinite sequence of these patterns. The pattern frequency vector assigns to each run the limit of pattern frequencies computed for longer and longer prefixes of the run. If the limit does not exist, then the vector is undefined. We show that for one-counter pVASS, the pattern frequency vector is defined and takes one of finitely many values for almost all runs. Further, these values and their associated probabilities can be approximated up to an arbitrarily small relative error in polynomial time. For stable two-counter pVASS, we show the same result, but we do not provide any upper complexity bound. As a byproduct of our study, we discover counterexamples falsifying some classical results about stochastic Petri nets published in the 80s. alternative_title: - LICS author: - first_name: Tomáš full_name: Brázdil, Tomáš last_name: Brázdil - first_name: Stefan full_name: Kiefer, Stefan last_name: Kiefer - first_name: Antonín full_name: Kučera, Antonín last_name: Kučera - first_name: Petr full_name: Novotny, Petr id: 3CC3B868-F248-11E8-B48F-1D18A9856A87 last_name: Novotny citation: ama: 'Brázdil T, Kiefer S, Kučera A, Novotný P. Long-run average behaviour of probabilistic vector addition systems. In: IEEE; 2015:44-55. doi:10.1109/LICS.2015.15' apa: 'Brázdil, T., Kiefer, S., Kučera, A., & Novotný, P. (2015). Long-run average behaviour of probabilistic vector addition systems (pp. 44–55). Presented at the LICS: Logic in Computer Science, Kyoto, Japan: IEEE. https://doi.org/10.1109/LICS.2015.15' chicago: Brázdil, Tomáš, Stefan Kiefer, Antonín Kučera, and Petr Novotný. “Long-Run Average Behaviour of Probabilistic Vector Addition Systems,” 44–55. IEEE, 2015. https://doi.org/10.1109/LICS.2015.15. ieee: 'T. Brázdil, S. Kiefer, A. Kučera, and P. Novotný, “Long-run average behaviour of probabilistic vector addition systems,” presented at the LICS: Logic in Computer Science, Kyoto, Japan, 2015, pp. 44–55.' ista: 'Brázdil T, Kiefer S, Kučera A, Novotný P. 2015. Long-run average behaviour of probabilistic vector addition systems. LICS: Logic in Computer Science, LICS, , 44–55.' mla: Brázdil, Tomáš, et al. Long-Run Average Behaviour of Probabilistic Vector Addition Systems. IEEE, 2015, pp. 44–55, doi:10.1109/LICS.2015.15. short: T. Brázdil, S. Kiefer, A. Kučera, P. Novotný, in:, IEEE, 2015, pp. 44–55. conference: end_date: 2015-07-10 location: Kyoto, Japan name: 'LICS: Logic in Computer Science' start_date: 2015-07-06 date_created: 2018-12-11T11:53:19Z date_published: 2015-07-01T00:00:00Z date_updated: 2021-01-12T06:52:20Z day: '01' department: - _id: KrCh doi: 10.1109/LICS.2015.15 ec_funded: 1 language: - iso: eng main_file_link: - open_access: '1' url: http://arxiv.org/abs/1505.02655 month: '07' oa: 1 oa_version: Preprint page: 44 - 55 project: - _id: 25681D80-B435-11E9-9278-68D0E5697425 call_identifier: FP7 grant_number: '291734' name: International IST Postdoc Fellowship Programme publication_status: published publisher: IEEE publist_id: '5490' quality_controlled: '1' scopus_import: 1 status: public title: Long-run average behaviour of probabilistic vector addition systems type: conference user_id: 2DF688A6-F248-11E8-B48F-1D18A9856A87 year: '2015' ... --- _id: '1665' abstract: - lang: eng text: Which genetic alterations drive tumorigenesis and how they evolve over the course of disease and therapy are central questions in cancer biology. Here we identify 44 recurrently mutated genes and 11 recurrent somatic copy number variations through whole-exome sequencing of 538 chronic lymphocytic leukaemia (CLL) and matched germline DNA samples, 278 of which were collected in a prospective clinical trial. These include previously unrecognized putative cancer drivers (RPS15, IKZF3), and collectively identify RNA processing and export, MYC activity, and MAPK signalling as central pathways involved in CLL. Clonality analysis of this large data set further enabled reconstruction of temporal relationships between driver events. Direct comparison between matched pre-treatment and relapse samples from 59 patients demonstrated highly frequent clonal evolution. Thus, large sequencing data sets of clinically informative samples enable the discovery of novel genes associated with cancer, the network of relationships between the driver events, and their impact on disease relapse and clinical outcome. article_processing_charge: No article_type: original author: - first_name: Dan full_name: Landau, Dan last_name: Landau - first_name: Eugen full_name: Tausch, Eugen last_name: Tausch - first_name: Amaro full_name: Taylor Weiner, Amaro last_name: Taylor Weiner - first_name: Chip full_name: Stewart, Chip last_name: Stewart - first_name: Johannes full_name: Reiter, Johannes id: 4A918E98-F248-11E8-B48F-1D18A9856A87 last_name: Reiter orcid: 0000-0002-0170-7353 - first_name: Jasmin full_name: Bahlo, Jasmin last_name: Bahlo - first_name: Sandra full_name: Kluth, Sandra last_name: Kluth - first_name: Ivana full_name: Božić, Ivana last_name: Božić - first_name: Michael full_name: Lawrence, Michael last_name: Lawrence - first_name: Sebastian full_name: Böttcher, Sebastian last_name: Böttcher - first_name: Scott full_name: Carter, Scott last_name: Carter - first_name: Kristian full_name: Cibulskis, Kristian last_name: Cibulskis - first_name: Daniel full_name: Mertens, Daniel last_name: Mertens - first_name: Carrie full_name: Sougnez, Carrie last_name: Sougnez - first_name: Mara full_name: Rosenberg, Mara last_name: Rosenberg - first_name: Julian full_name: Hess, Julian last_name: Hess - first_name: Jennifer full_name: Edelmann, Jennifer last_name: Edelmann - first_name: Sabrina full_name: Kless, Sabrina last_name: Kless - first_name: Michael full_name: Kneba, Michael last_name: Kneba - first_name: Matthias full_name: Ritgen, Matthias last_name: Ritgen - first_name: Anna full_name: Fink, Anna last_name: Fink - first_name: Kirsten full_name: Fischer, Kirsten last_name: Fischer - first_name: Stacey full_name: Gabriel, Stacey last_name: Gabriel - first_name: Eric full_name: Lander, Eric last_name: Lander - first_name: Martin full_name: Nowak, Martin last_name: Nowak - first_name: Hartmut full_name: Döhner, Hartmut last_name: Döhner - first_name: Michael full_name: Hallek, Michael last_name: Hallek - first_name: Donna full_name: Neuberg, Donna last_name: Neuberg - first_name: Gad full_name: Getz, Gad last_name: Getz - first_name: Stephan full_name: Stilgenbauer, Stephan last_name: Stilgenbauer - first_name: Catherine full_name: Wu, Catherine last_name: Wu citation: ama: Landau D, Tausch E, Taylor Weiner A, et al. Mutations driving CLL and their evolution in progression and relapse. Nature. 2015;526(7574):525-530. doi:10.1038/nature15395 apa: Landau, D., Tausch, E., Taylor Weiner, A., Stewart, C., Reiter, J., Bahlo, J., … Wu, C. (2015). Mutations driving CLL and their evolution in progression and relapse. Nature. Nature Publishing Group. https://doi.org/10.1038/nature15395 chicago: Landau, Dan, Eugen Tausch, Amaro Taylor Weiner, Chip Stewart, Johannes Reiter, Jasmin Bahlo, Sandra Kluth, et al. “Mutations Driving CLL and Their Evolution in Progression and Relapse.” Nature. Nature Publishing Group, 2015. https://doi.org/10.1038/nature15395. ieee: D. Landau et al., “Mutations driving CLL and their evolution in progression and relapse,” Nature, vol. 526, no. 7574. Nature Publishing Group, pp. 525–530, 2015. ista: Landau D, Tausch E, Taylor Weiner A, Stewart C, Reiter J, Bahlo J, Kluth S, Božić I, Lawrence M, Böttcher S, Carter S, Cibulskis K, Mertens D, Sougnez C, Rosenberg M, Hess J, Edelmann J, Kless S, Kneba M, Ritgen M, Fink A, Fischer K, Gabriel S, Lander E, Nowak M, Döhner H, Hallek M, Neuberg D, Getz G, Stilgenbauer S, Wu C. 2015. Mutations driving CLL and their evolution in progression and relapse. Nature. 526(7574), 525–530. mla: Landau, Dan, et al. “Mutations Driving CLL and Their Evolution in Progression and Relapse.” Nature, vol. 526, no. 7574, Nature Publishing Group, 2015, pp. 525–30, doi:10.1038/nature15395. short: D. Landau, E. Tausch, A. Taylor Weiner, C. Stewart, J. Reiter, J. Bahlo, S. Kluth, I. Božić, M. Lawrence, S. Böttcher, S. Carter, K. Cibulskis, D. Mertens, C. Sougnez, M. Rosenberg, J. Hess, J. Edelmann, S. Kless, M. Kneba, M. Ritgen, A. Fink, K. Fischer, S. Gabriel, E. Lander, M. Nowak, H. Döhner, M. Hallek, D. Neuberg, G. Getz, S. Stilgenbauer, C. Wu, Nature 526 (2015) 525–530. date_created: 2018-12-11T11:53:21Z date_published: 2015-10-22T00:00:00Z date_updated: 2021-01-12T06:52:23Z day: '22' department: - _id: KrCh doi: 10.1038/nature15395 ec_funded: 1 external_id: pmid: - '26466571' intvolume: ' 526' issue: '7574' language: - iso: eng main_file_link: - open_access: '1' url: https://www.ncbi.nlm.nih.gov/pmc/articles/PMC4815041/ month: '10' oa: 1 oa_version: Submitted Version page: 525 - 530 pmid: 1 project: - _id: 2581B60A-B435-11E9-9278-68D0E5697425 call_identifier: FP7 grant_number: '279307' name: 'Quantitative Graph Games: Theory and Applications' - _id: 2584A770-B435-11E9-9278-68D0E5697425 call_identifier: FWF grant_number: P 23499-N23 name: Modern Graph Algorithmic Techniques in Formal Verification - _id: 25832EC2-B435-11E9-9278-68D0E5697425 call_identifier: FWF grant_number: S 11407_N23 name: Rigorous Systems Engineering publication: Nature publication_status: published publisher: Nature Publishing Group publist_id: '5484' quality_controlled: '1' scopus_import: 1 status: public title: Mutations driving CLL and their evolution in progression and relapse type: journal_article user_id: 2DF688A6-F248-11E8-B48F-1D18A9856A87 volume: 526 year: '2015' ... --- _id: '1663' abstract: - lang: eng text: CREB-binding protein (CBP) and p300 are transcriptional coactivators involved in numerous biological processes that affect cell growth, transformation, differentiation, and development. In this study, we provide evidence of the involvement of homeodomain-interacting protein kinase 2 (HIPK2) in the regulation of CBP activity. We show that HIPK2 interacts with and phosphorylates several regions of CBP. We demonstrate that serines 2361, 2363, 2371, 2376, and 2381 are responsible for the HIPK2-induced mobility shift of CBP C-terminal activation domain. Moreover, we show that HIPK2 strongly potentiates the transcriptional activity of CBP. However, our data suggest that HIPK2 activates CBP mainly by counteracting the repressive action of cell cycle regulatory domain 1 (CRD1), located between amino acids 977 and 1076, independently of CBP phosphorylation. Our findings thus highlight a complex regulation of CBP activity by HIPK2, which might be relevant for the control of specific sets of target genes involved in cellular proliferation, differentiation and apoptosis. author: - first_name: Krisztián full_name: Kovács, Krisztián id: 2AB5821E-F248-11E8-B48F-1D18A9856A87 last_name: Kovács - first_name: Myriam full_name: Steinmann, Myriam last_name: Steinmann - first_name: Olivier full_name: Halfon, Olivier last_name: Halfon - first_name: Pierre full_name: Magistretti, Pierre last_name: Magistretti - first_name: Jean full_name: Cardinaux, Jean last_name: Cardinaux citation: ama: Kovács K, Steinmann M, Halfon O, Magistretti P, Cardinaux J. Complex regulation of CREB-binding protein by homeodomain-interacting protein kinase 2. Cellular Signalling. 2015;27(11):2252-2260. doi:10.1016/j.cellsig.2015.08.001 apa: Kovács, K., Steinmann, M., Halfon, O., Magistretti, P., & Cardinaux, J. (2015). Complex regulation of CREB-binding protein by homeodomain-interacting protein kinase 2. Cellular Signalling. Elsevier. https://doi.org/10.1016/j.cellsig.2015.08.001 chicago: Kovács, Krisztián, Myriam Steinmann, Olivier Halfon, Pierre Magistretti, and Jean Cardinaux. “Complex Regulation of CREB-Binding Protein by Homeodomain-Interacting Protein Kinase 2.” Cellular Signalling. Elsevier, 2015. https://doi.org/10.1016/j.cellsig.2015.08.001. ieee: K. Kovács, M. Steinmann, O. Halfon, P. Magistretti, and J. Cardinaux, “Complex regulation of CREB-binding protein by homeodomain-interacting protein kinase 2,” Cellular Signalling, vol. 27, no. 11. Elsevier, pp. 2252–2260, 2015. ista: Kovács K, Steinmann M, Halfon O, Magistretti P, Cardinaux J. 2015. Complex regulation of CREB-binding protein by homeodomain-interacting protein kinase 2. Cellular Signalling. 27(11), 2252–2260. mla: Kovács, Krisztián, et al. “Complex Regulation of CREB-Binding Protein by Homeodomain-Interacting Protein Kinase 2.” Cellular Signalling, vol. 27, no. 11, Elsevier, 2015, pp. 2252–60, doi:10.1016/j.cellsig.2015.08.001. short: K. Kovács, M. Steinmann, O. Halfon, P. Magistretti, J. Cardinaux, Cellular Signalling 27 (2015) 2252–2260. date_created: 2018-12-11T11:53:20Z date_published: 2015-11-01T00:00:00Z date_updated: 2021-01-12T06:52:22Z day: '01' ddc: - '570' department: - _id: JoCs doi: 10.1016/j.cellsig.2015.08.001 ec_funded: 1 file: - access_level: local checksum: 4ee690b6444b7a43523237f0941457d1 content_type: application/pdf creator: system date_created: 2018-12-12T10:18:03Z date_updated: 2020-07-14T12:45:10Z file_id: '5321' file_name: IST-2016-578-v1+1_CLS-D-15-00072R1_.pdf file_size: 1735337 relation: main_file file_date_updated: 2020-07-14T12:45:10Z has_accepted_license: '1' intvolume: ' 27' issue: '11' language: - iso: eng license: https://creativecommons.org/licenses/by-nc-nd/4.0/ month: '11' oa_version: Published Version page: 2252 - 2260 project: - _id: 25681D80-B435-11E9-9278-68D0E5697425 call_identifier: FP7 grant_number: '291734' name: International IST Postdoc Fellowship Programme publication: Cellular Signalling publication_status: published publisher: Elsevier publist_id: '5487' pubrep_id: '578' quality_controlled: '1' scopus_import: 1 status: public title: Complex regulation of CREB-binding protein by homeodomain-interacting protein kinase 2 tmp: image: /images/cc_by_nc_nd.png legal_code_url: https://creativecommons.org/licenses/by-nc-nd/4.0/legalcode name: Creative Commons Attribution-NonCommercial-NoDerivatives 4.0 International (CC BY-NC-ND 4.0) short: CC BY-NC-ND (4.0) type: journal_article user_id: 2DF688A6-F248-11E8-B48F-1D18A9856A87 volume: 27 year: '2015' ... --- _id: '1667' abstract: - lang: eng text: We consider parametric version of fixed-delay continuoustime Markov chains (or equivalently deterministic and stochastic Petri nets, DSPN) where fixed-delay transitions are specified by parameters, rather than concrete values. Our goal is to synthesize values of these parameters that, for a given cost function, minimise expected total cost incurred before reaching a given set of target states. We show that under mild assumptions, optimal values of parameters can be effectively approximated using translation to a Markov decision process (MDP) whose actions correspond to discretized values of these parameters. To this end we identify and overcome several interesting phenomena arising in systems with fixed delays. acknowledgement: The research leading to these results has received funding from the People Programme (Marie Curie Actions) of the European Union’s Seventh Framework Programme (FP7/2007-2013) under REA grant agreement n∘ [291734]. This work is partly supported by the German Research Council (DFG) as part of the Transregional Collaborative Research Center AVACS (SFB/TR 14), by the EU 7th Framework Programme under grant agreement no. 295261 (MEALS) and 318490 (SENSATION), by the Czech Science Foundation, grant No. 15-17564S, and by the CAS/SAFEA International Partnership Program for Creative Research Teams. alternative_title: - LNCS author: - first_name: Tomáš full_name: Brázdil, Tomáš last_name: Brázdil - first_name: L'Uboš full_name: Korenčiak, L'Uboš last_name: Korenčiak - first_name: Jan full_name: Krčál, Jan last_name: Krčál - first_name: Petr full_name: Novotny, Petr id: 3CC3B868-F248-11E8-B48F-1D18A9856A87 last_name: Novotny - first_name: Vojtěch full_name: Řehák, Vojtěch last_name: Řehák citation: ama: Brázdil T, Korenčiak L, Krčál J, Novotný P, Řehák V. Optimizing performance of continuous-time stochastic systems using timeout synthesis. 2015;9259:141-159. doi:10.1007/978-3-319-22264-6_10 apa: 'Brázdil, T., Korenčiak, L., Krčál, J., Novotný, P., & Řehák, V. (2015). Optimizing performance of continuous-time stochastic systems using timeout synthesis. Presented at the QEST: Quantitative Evaluation of Systems, Madrid, Spain: Springer. https://doi.org/10.1007/978-3-319-22264-6_10' chicago: Brázdil, Tomáš, L’Uboš Korenčiak, Jan Krčál, Petr Novotný, and Vojtěch Řehák. “Optimizing Performance of Continuous-Time Stochastic Systems Using Timeout Synthesis.” Lecture Notes in Computer Science. Springer, 2015. https://doi.org/10.1007/978-3-319-22264-6_10. ieee: T. Brázdil, L. Korenčiak, J. Krčál, P. Novotný, and V. Řehák, “Optimizing performance of continuous-time stochastic systems using timeout synthesis,” vol. 9259. Springer, pp. 141–159, 2015. ista: Brázdil T, Korenčiak L, Krčál J, Novotný P, Řehák V. 2015. Optimizing performance of continuous-time stochastic systems using timeout synthesis. 9259, 141–159. mla: Brázdil, Tomáš, et al. Optimizing Performance of Continuous-Time Stochastic Systems Using Timeout Synthesis. Vol. 9259, Springer, 2015, pp. 141–59, doi:10.1007/978-3-319-22264-6_10. short: T. Brázdil, L. Korenčiak, J. Krčál, P. Novotný, V. Řehák, 9259 (2015) 141–159. conference: end_date: 2015-09-03 location: Madrid, Spain name: 'QEST: Quantitative Evaluation of Systems' start_date: 2015-09-01 date_created: 2018-12-11T11:53:22Z date_published: 2015-08-22T00:00:00Z date_updated: 2021-01-12T06:52:24Z day: '22' department: - _id: KrCh doi: 10.1007/978-3-319-22264-6_10 ec_funded: 1 intvolume: ' 9259' language: - iso: eng main_file_link: - open_access: '1' url: http://arxiv.org/abs/1407.4777 month: '08' oa: 1 oa_version: Preprint page: 141 - 159 project: - _id: 25681D80-B435-11E9-9278-68D0E5697425 call_identifier: FP7 grant_number: '291734' name: International IST Postdoc Fellowship Programme publication_status: published publisher: Springer publist_id: '5482' quality_controlled: '1' scopus_import: 1 series_title: Lecture Notes in Computer Science status: public title: Optimizing performance of continuous-time stochastic systems using timeout synthesis type: conference user_id: 2DF688A6-F248-11E8-B48F-1D18A9856A87 volume: 9259 year: '2015' ... --- _id: '1664' abstract: - lang: eng text: Over a century of research into the origin of turbulence in wall-bounded shear flows has resulted in a puzzling picture in which turbulence appears in a variety of different states competing with laminar background flow. At moderate flow speeds, turbulence is confined to localized patches; it is only at higher speeds that the entire flow becomes turbulent. The origin of the different states encountered during this transition, the front dynamics of the turbulent regions and the transformation to full turbulence have yet to be explained. By combining experiments, theory and computer simulations, here we uncover a bifurcation scenario that explains the transformation to fully turbulent pipe flow and describe the front dynamics of the different states encountered in the process. Key to resolving this problem is the interpretation of the flow as a bistable system with nonlinear propagation (advection) of turbulent fronts. These findings bridge the gap between our understanding of the onset of turbulence and fully turbulent flows. acknowledgement: We acknowledge the Deutsche Forschungsgemeinschaft (Project No. FOR 1182), and the European Research Council under the European Union’s Seventh Framework Programme (FP/2007-2013)/ERC Grant Agreement 306589 for financial support. B.S. acknowledges financial support from the Chinese State Scholarship Fund under grant number 2010629145. B.S. acknowledges support from the International Max Planck Research School for the Physics of Biological and Complex Systems and the Göttingen Graduate School for Neurosciences and Molecular Biosciences. We acknowledge computing resources from GWDG (Gesellschaft für wissenschaftliche Datenverarbeitung Göttingen) and the Jülich Supercomputing Centre (grant HGU16) where the simulations were performed. author: - first_name: Dwight full_name: Barkley, Dwight last_name: Barkley - first_name: Baofang full_name: Song, Baofang last_name: Song - first_name: Mukund full_name: Vasudevan, Mukund id: 3C5A959A-F248-11E8-B48F-1D18A9856A87 last_name: Vasudevan - first_name: Grégoire M full_name: Lemoult, Grégoire M id: 4787FE80-F248-11E8-B48F-1D18A9856A87 last_name: Lemoult - first_name: Marc full_name: Avila, Marc last_name: Avila - first_name: Björn full_name: Hof, Björn id: 3A374330-F248-11E8-B48F-1D18A9856A87 last_name: Hof orcid: 0000-0003-2057-2754 citation: ama: Barkley D, Song B, Vasudevan M, Lemoult GM, Avila M, Hof B. The rise of fully turbulent flow. Nature. 2015;526(7574):550-553. doi:10.1038/nature15701 apa: Barkley, D., Song, B., Vasudevan, M., Lemoult, G. M., Avila, M., & Hof, B. (2015). The rise of fully turbulent flow. Nature. Nature Publishing Group. https://doi.org/10.1038/nature15701 chicago: Barkley, Dwight, Baofang Song, Mukund Vasudevan, Grégoire M Lemoult, Marc Avila, and Björn Hof. “The Rise of Fully Turbulent Flow.” Nature. Nature Publishing Group, 2015. https://doi.org/10.1038/nature15701. ieee: D. Barkley, B. Song, M. Vasudevan, G. M. Lemoult, M. Avila, and B. Hof, “The rise of fully turbulent flow,” Nature, vol. 526, no. 7574. Nature Publishing Group, pp. 550–553, 2015. ista: Barkley D, Song B, Vasudevan M, Lemoult GM, Avila M, Hof B. 2015. The rise of fully turbulent flow. Nature. 526(7574), 550–553. mla: Barkley, Dwight, et al. “The Rise of Fully Turbulent Flow.” Nature, vol. 526, no. 7574, Nature Publishing Group, 2015, pp. 550–53, doi:10.1038/nature15701. short: D. Barkley, B. Song, M. Vasudevan, G.M. Lemoult, M. Avila, B. Hof, Nature 526 (2015) 550–553. date_created: 2018-12-11T11:53:20Z date_published: 2015-10-21T00:00:00Z date_updated: 2021-01-12T06:52:22Z day: '21' department: - _id: BjHo doi: 10.1038/nature15701 ec_funded: 1 intvolume: ' 526' issue: '7574' language: - iso: eng main_file_link: - open_access: '1' url: http://arxiv.org/abs/1510.09143 month: '10' oa: 1 oa_version: Preprint page: 550 - 553 project: - _id: 25152F3A-B435-11E9-9278-68D0E5697425 call_identifier: FP7 grant_number: '306589' name: Decoding the complexity of turbulence at its origin publication: Nature publication_status: published publisher: Nature Publishing Group publist_id: '5485' quality_controlled: '1' scopus_import: 1 status: public title: The rise of fully turbulent flow type: journal_article user_id: 2DF688A6-F248-11E8-B48F-1D18A9856A87 volume: 526 year: '2015' ... --- _id: '1672' abstract: - lang: eng text: Composable notions of incoercibility aim to forbid a coercer from using anything beyond the coerced parties’ inputs and outputs to catch them when they try to deceive him. Existing definitions are restricted to weak coercion types, and/or are not universally composable. Furthermore, they often make too strong assumptions on the knowledge of coerced parties—e.g., they assume they known the identities and/or the strategies of other coerced parties, or those of corrupted parties— which makes them unsuitable for applications of incoercibility such as e-voting, where colluding adversarial parties may attempt to coerce honest voters, e.g., by offering them money for a promised vote, and use their own view to check that the voter keeps his end of the bargain. In this work we put forward the first universally composable notion of incoercible multi-party computation, which satisfies the above intuition and does not assume collusions among coerced parties or knowledge of the corrupted set. We define natural notions of UC incoercibility corresponding to standard coercion-types, i.e., receipt-freeness and resistance to full-active coercion. Importantly, our suggested notion has the unique property that it builds on top of the well studied UC framework by Canetti instead of modifying it. This guarantees backwards compatibility, and allows us to inherit results from the rich UC literature. We then present MPC protocols which realize our notions of UC incoercibility given access to an arguably minimal setup—namely honestly generate tamper-proof hardware performing a very simple cryptographic operation—e.g., a smart card. This is, to our knowledge, the first proposed construction of an MPC protocol (for more than two parties) that is incoercibly secure and universally composable, and therefore the first construction of a universally composable receipt-free e-voting protocol. acknowledgement: Joël Alwen was supported by the ERC starting grant (259668-PSPC). Rafail Ostrovsky was supported in part by NSF grants 09165174, 1065276, 1118126 and 1136174, US-Israel BSF grant 2008411, OKAWA Foundation Research Award, IBM Faculty Research Award, Xerox Faculty Research Award, B. John Garrick Foundation Award, Teradata Research Award, Lockheed-Martin Corporation Research Award, and the Defense Advanced Research Projects Agency through the U.S. Office of Naval Research under Contract N00014 -11 -1-0392. The views expressed are those of the author and do not reflect the official policy or position of the Department of Defense or the U.S. Government. Vassilis Zikas was supported in part by the Swiss National Science Foundation (SNF) via the Ambizione grant PZ00P-2142549. alternative_title: - LNCS article_processing_charge: No author: - first_name: Joel F full_name: Alwen, Joel F id: 2A8DFA8C-F248-11E8-B48F-1D18A9856A87 last_name: Alwen - first_name: Rafail full_name: Ostrovsky, Rafail last_name: Ostrovsky - first_name: Hongsheng full_name: Zhou, Hongsheng last_name: Zhou - first_name: Vassilis full_name: Zikas, Vassilis last_name: Zikas citation: ama: 'Alwen JF, Ostrovsky R, Zhou H, Zikas V. Incoercible multi-party computation and universally composable receipt-free voting. In: Advances in Cryptology - CRYPTO 2015. Vol 9216. Lecture Notes in Computer Science. Springer; 2015:763-780. doi:10.1007/978-3-662-48000-7_37' apa: 'Alwen, J. F., Ostrovsky, R., Zhou, H., & Zikas, V. (2015). Incoercible multi-party computation and universally composable receipt-free voting. In Advances in Cryptology - CRYPTO 2015 (Vol. 9216, pp. 763–780). Santa Barbara, CA, United States: Springer. https://doi.org/10.1007/978-3-662-48000-7_37' chicago: Alwen, Joel F, Rafail Ostrovsky, Hongsheng Zhou, and Vassilis Zikas. “Incoercible Multi-Party Computation and Universally Composable Receipt-Free Voting.” In Advances in Cryptology - CRYPTO 2015, 9216:763–80. Lecture Notes in Computer Science. Springer, 2015. https://doi.org/10.1007/978-3-662-48000-7_37. ieee: J. F. Alwen, R. Ostrovsky, H. Zhou, and V. Zikas, “Incoercible multi-party computation and universally composable receipt-free voting,” in Advances in Cryptology - CRYPTO 2015, Santa Barbara, CA, United States, 2015, vol. 9216, pp. 763–780. ista: 'Alwen JF, Ostrovsky R, Zhou H, Zikas V. 2015. Incoercible multi-party computation and universally composable receipt-free voting. Advances in Cryptology - CRYPTO 2015. CRYPTO: International Cryptology ConferenceLecture Notes in Computer Science, LNCS, vol. 9216, 763–780.' mla: Alwen, Joel F., et al. “Incoercible Multi-Party Computation and Universally Composable Receipt-Free Voting.” Advances in Cryptology - CRYPTO 2015, vol. 9216, Springer, 2015, pp. 763–80, doi:10.1007/978-3-662-48000-7_37. short: J.F. Alwen, R. Ostrovsky, H. Zhou, V. Zikas, in:, Advances in Cryptology - CRYPTO 2015, Springer, 2015, pp. 763–780. conference: end_date: 2015-08-20 location: Santa Barbara, CA, United States name: 'CRYPTO: International Cryptology Conference' start_date: 2015-08-16 date_created: 2018-12-11T11:53:23Z date_published: 2015-08-01T00:00:00Z date_updated: 2022-06-07T09:51:55Z day: '01' ddc: - '000' department: - _id: KrPi doi: 10.1007/978-3-662-48000-7_37 ec_funded: 1 file: - access_level: open_access checksum: 5b6649e80d1f781a8910f7cce6427f78 content_type: application/pdf creator: dernst date_created: 2020-05-15T08:55:29Z date_updated: 2020-07-14T12:45:11Z file_id: '7853' file_name: 2015_CRYPTO_Alwen.pdf file_size: 397363 relation: main_file file_date_updated: 2020-07-14T12:45:11Z has_accepted_license: '1' intvolume: ' 9216' language: - iso: eng month: '08' oa: 1 oa_version: Submitted Version page: 763 - 780 project: - _id: 258C570E-B435-11E9-9278-68D0E5697425 call_identifier: FP7 grant_number: '259668' name: Provable Security for Physical Cryptography publication: Advances in Cryptology - CRYPTO 2015 publication_identifier: eisbn: - 978-3-662-48000-7 isbn: - 978-3-662-47999-5 publication_status: published publisher: Springer publist_id: '5476' quality_controlled: '1' scopus_import: '1' series_title: Lecture Notes in Computer Science status: public title: Incoercible multi-party computation and universally composable receipt-free voting type: conference user_id: 2DF688A6-F248-11E8-B48F-1D18A9856A87 volume: 9216 year: '2015' ... --- _id: '1669' abstract: - lang: eng text: Computational notions of entropy (a.k.a. pseudoentropy) have found many applications, including leakage-resilient cryptography, deterministic encryption or memory delegation. The most important tools to argue about pseudoentropy are chain rules, which quantify by how much (in terms of quantity and quality) the pseudoentropy of a given random variable X decreases when conditioned on some other variable Z (think for example of X as a secret key and Z as information leaked by a side-channel). In this paper we give a very simple and modular proof of the chain rule for HILL pseudoentropy, improving best known parameters. Our version allows for increasing the acceptable length of leakage in applications up to a constant factor compared to the best previous bounds. As a contribution of independent interest, we provide a comprehensive study of all known versions of the chain rule, comparing their worst-case strength and limitations. alternative_title: - LNCS author: - first_name: Krzysztof Z full_name: Pietrzak, Krzysztof Z id: 3E04A7AA-F248-11E8-B48F-1D18A9856A87 last_name: Pietrzak orcid: 0000-0002-9139-1654 - first_name: Maciej full_name: Skórski, Maciej last_name: Skórski citation: ama: Pietrzak KZ, Skórski M. The chain rule for HILL pseudoentropy, revisited. 2015;9230:81-98. doi:10.1007/978-3-319-22174-8_5 apa: 'Pietrzak, K. Z., & Skórski, M. (2015). The chain rule for HILL pseudoentropy, revisited. Presented at the LATINCRYPT: Cryptology and Information Security in Latin America, Guadalajara, Mexico: Springer. https://doi.org/10.1007/978-3-319-22174-8_5' chicago: Pietrzak, Krzysztof Z, and Maciej Skórski. “The Chain Rule for HILL Pseudoentropy, Revisited.” Lecture Notes in Computer Science. Springer, 2015. https://doi.org/10.1007/978-3-319-22174-8_5. ieee: K. Z. Pietrzak and M. Skórski, “The chain rule for HILL pseudoentropy, revisited,” vol. 9230. Springer, pp. 81–98, 2015. ista: Pietrzak KZ, Skórski M. 2015. The chain rule for HILL pseudoentropy, revisited. 9230, 81–98. mla: Pietrzak, Krzysztof Z., and Maciej Skórski. The Chain Rule for HILL Pseudoentropy, Revisited. Vol. 9230, Springer, 2015, pp. 81–98, doi:10.1007/978-3-319-22174-8_5. short: K.Z. Pietrzak, M. Skórski, 9230 (2015) 81–98. conference: end_date: 2015-08-26 location: Guadalajara, Mexico name: 'LATINCRYPT: Cryptology and Information Security in Latin America' start_date: 2015-08-23 date_created: 2018-12-11T11:53:22Z date_published: 2015-08-15T00:00:00Z date_updated: 2021-01-12T06:52:24Z day: '15' ddc: - '005' department: - _id: KrPi doi: 10.1007/978-3-319-22174-8_5 ec_funded: 1 file: - access_level: open_access checksum: 8cd4215b83efba720e8cf27c23ff4781 content_type: application/pdf creator: system date_created: 2018-12-12T10:18:29Z date_updated: 2020-07-14T12:45:11Z file_id: '5351' file_name: IST-2016-669-v1+1_599.pdf file_size: 443340 relation: main_file file_date_updated: 2020-07-14T12:45:11Z has_accepted_license: '1' intvolume: ' 9230' language: - iso: eng month: '08' oa: 1 oa_version: Submitted Version page: 81 - 98 project: - _id: 258C570E-B435-11E9-9278-68D0E5697425 call_identifier: FP7 grant_number: '259668' name: Provable Security for Physical Cryptography publication_status: published publisher: Springer publist_id: '5480' pubrep_id: '669' quality_controlled: '1' scopus_import: 1 series_title: Lecture Notes in Computer Science status: public title: The chain rule for HILL pseudoentropy, revisited type: conference user_id: 2DF688A6-F248-11E8-B48F-1D18A9856A87 volume: 9230 year: '2015' ... --- _id: '1671' abstract: - lang: eng text: This paper studies the concrete security of PRFs and MACs obtained by keying hash functions based on the sponge paradigm. One such hash function is KECCAK, selected as NIST’s new SHA-3 standard. In contrast to other approaches like HMAC, the exact security of keyed sponges is not well understood. Indeed, recent security analyses delivered concrete security bounds which are far from existing attacks. This paper aims to close this gap. We prove (nearly) exact bounds on the concrete PRF security of keyed sponges using a random permutation. These bounds are tight for the most relevant ranges of parameters, i.e., for messages of length (roughly) l ≤ min{2n/4, 2r} blocks, where n is the state size and r is the desired output length; and for l ≤ q queries (to the construction or the underlying permutation). Moreover, we also improve standard-model bounds. As an intermediate step of independent interest, we prove tight bounds on the PRF security of the truncated CBC-MAC construction, which operates as plain CBC-MAC, but only returns a prefix of the output. alternative_title: - LNCS author: - first_name: Peter full_name: Gazi, Peter id: 3E0BFE38-F248-11E8-B48F-1D18A9856A87 last_name: Gazi - first_name: Krzysztof Z full_name: Pietrzak, Krzysztof Z id: 3E04A7AA-F248-11E8-B48F-1D18A9856A87 last_name: Pietrzak orcid: 0000-0002-9139-1654 - first_name: Stefano full_name: Tessaro, Stefano last_name: Tessaro citation: ama: 'Gazi P, Pietrzak KZ, Tessaro S. The exact PRF security of truncation: Tight bounds for keyed sponges and truncated CBC. In: Vol 9215. Springer; 2015:368-387. doi:10.1007/978-3-662-47989-6_18' apa: 'Gazi, P., Pietrzak, K. Z., & Tessaro, S. (2015). The exact PRF security of truncation: Tight bounds for keyed sponges and truncated CBC (Vol. 9215, pp. 368–387). Presented at the CRYPTO: International Cryptology Conference, Santa Barbara, CA, United States: Springer. https://doi.org/10.1007/978-3-662-47989-6_18' chicago: 'Gazi, Peter, Krzysztof Z Pietrzak, and Stefano Tessaro. “The Exact PRF Security of Truncation: Tight Bounds for Keyed Sponges and Truncated CBC,” 9215:368–87. Springer, 2015. https://doi.org/10.1007/978-3-662-47989-6_18.' ieee: 'P. Gazi, K. Z. Pietrzak, and S. Tessaro, “The exact PRF security of truncation: Tight bounds for keyed sponges and truncated CBC,” presented at the CRYPTO: International Cryptology Conference, Santa Barbara, CA, United States, 2015, vol. 9215, pp. 368–387.' ista: 'Gazi P, Pietrzak KZ, Tessaro S. 2015. The exact PRF security of truncation: Tight bounds for keyed sponges and truncated CBC. CRYPTO: International Cryptology Conference, LNCS, vol. 9215, 368–387.' mla: 'Gazi, Peter, et al. The Exact PRF Security of Truncation: Tight Bounds for Keyed Sponges and Truncated CBC. Vol. 9215, Springer, 2015, pp. 368–87, doi:10.1007/978-3-662-47989-6_18.' short: P. Gazi, K.Z. Pietrzak, S. Tessaro, in:, Springer, 2015, pp. 368–387. conference: end_date: 2015-08-20 location: Santa Barbara, CA, United States name: 'CRYPTO: International Cryptology Conference' start_date: 2015-08-16 date_created: 2018-12-11T11:53:23Z date_published: 2015-08-01T00:00:00Z date_updated: 2021-01-12T06:52:25Z day: '01' ddc: - '004' - '005' department: - _id: KrPi doi: 10.1007/978-3-662-47989-6_18 ec_funded: 1 file: - access_level: open_access checksum: 17d854227b3b753fd34f5d29e5b5a32e content_type: application/pdf creator: system date_created: 2018-12-12T10:10:38Z date_updated: 2020-07-14T12:45:11Z file_id: '4827' file_name: IST-2016-673-v1+1_053.pdf file_size: 592296 relation: main_file file_date_updated: 2020-07-14T12:45:11Z has_accepted_license: '1' intvolume: ' 9215' language: - iso: eng month: '08' oa: 1 oa_version: Submitted Version page: 368 - 387 project: - _id: 258C570E-B435-11E9-9278-68D0E5697425 call_identifier: FP7 grant_number: '259668' name: Provable Security for Physical Cryptography publication_status: published publisher: Springer publist_id: '5478' pubrep_id: '673' quality_controlled: '1' scopus_import: 1 status: public title: 'The exact PRF security of truncation: Tight bounds for keyed sponges and truncated CBC' type: conference user_id: 2DF688A6-F248-11E8-B48F-1D18A9856A87 volume: 9215 year: '2015' ... --- _id: '1673' abstract: - lang: eng text: 'When a new mutant arises in a population, there is a probability it outcompetes the residents and fixes. The structure of the population can affect this fixation probability. Suppressing population structures reduce the difference between two competing variants, while amplifying population structures enhance the difference. Suppressors are ubiquitous and easy to construct, but amplifiers for the large population limit are more elusive and only a few examples have been discovered. Whether or not a population structure is an amplifier of selection depends on the probability distribution for the placement of the invading mutant. First, we prove that there exist only bounded amplifiers for adversarial placement-that is, for arbitrary initial conditions. Next, we show that the Star population structure, which is known to amplify for mutants placed uniformly at random, does not amplify for mutants that arise through reproduction and are therefore placed proportional to the temperatures of the vertices. Finally, we construct population structures that amplify for all mutational events that arise through reproduction, uniformly at random, or through some combination of the two. ' acknowledgement: 'K.C. gratefully acknowledges support from ERC Start grant no. (279307: Graph Games), Austrian Science Fund (FWF) grant no. P23499-N23, and FWF NFN grant no. S11407-N23 (RiSE). ' article_number: '20150114' author: - first_name: Ben full_name: Adlam, Ben last_name: Adlam - first_name: Krishnendu full_name: Chatterjee, Krishnendu id: 2E5DCA20-F248-11E8-B48F-1D18A9856A87 last_name: Chatterjee orcid: 0000-0002-4561-241X - first_name: Martin full_name: Nowak, Martin last_name: Nowak citation: ama: 'Adlam B, Chatterjee K, Nowak M. Amplifiers of selection. Proceedings of the Royal Society A: Mathematical, Physical and Engineering Sciences. 2015;471(2181). doi:10.1098/rspa.2015.0114' apa: 'Adlam, B., Chatterjee, K., & Nowak, M. (2015). Amplifiers of selection. Proceedings of the Royal Society A: Mathematical, Physical and Engineering Sciences. Royal Society of London. https://doi.org/10.1098/rspa.2015.0114' chicago: 'Adlam, Ben, Krishnendu Chatterjee, and Martin Nowak. “Amplifiers of Selection.” Proceedings of the Royal Society A: Mathematical, Physical and Engineering Sciences. Royal Society of London, 2015. https://doi.org/10.1098/rspa.2015.0114.' ieee: 'B. Adlam, K. Chatterjee, and M. Nowak, “Amplifiers of selection,” Proceedings of the Royal Society A: Mathematical, Physical and Engineering Sciences, vol. 471, no. 2181. Royal Society of London, 2015.' ista: 'Adlam B, Chatterjee K, Nowak M. 2015. Amplifiers of selection. Proceedings of the Royal Society A: Mathematical, Physical and Engineering Sciences. 471(2181), 20150114.' mla: 'Adlam, Ben, et al. “Amplifiers of Selection.” Proceedings of the Royal Society A: Mathematical, Physical and Engineering Sciences, vol. 471, no. 2181, 20150114, Royal Society of London, 2015, doi:10.1098/rspa.2015.0114.' short: 'B. Adlam, K. Chatterjee, M. Nowak, Proceedings of the Royal Society A: Mathematical, Physical and Engineering Sciences 471 (2015).' date_created: 2018-12-11T11:53:24Z date_published: 2015-09-08T00:00:00Z date_updated: 2021-01-12T06:52:26Z day: '08' ddc: - '000' department: - _id: KrCh doi: 10.1098/rspa.2015.0114 ec_funded: 1 file: - access_level: open_access checksum: e613d94d283c776322403a28aad11bdd content_type: application/pdf creator: kschuh date_created: 2019-04-18T12:39:56Z date_updated: 2020-07-14T12:45:11Z file_id: '6342' file_name: 2015_rspa_Adlam.pdf file_size: 391466 relation: main_file file_date_updated: 2020-07-14T12:45:11Z has_accepted_license: '1' intvolume: ' 471' issue: '2181' language: - iso: eng month: '09' oa: 1 oa_version: Published Version project: - _id: 2581B60A-B435-11E9-9278-68D0E5697425 call_identifier: FP7 grant_number: '279307' name: 'Quantitative Graph Games: Theory and Applications' - _id: 2584A770-B435-11E9-9278-68D0E5697425 call_identifier: FWF grant_number: P 23499-N23 name: Modern Graph Algorithmic Techniques in Formal Verification - _id: 25832EC2-B435-11E9-9278-68D0E5697425 call_identifier: FWF grant_number: S 11407_N23 name: Rigorous Systems Engineering publication: 'Proceedings of the Royal Society A: Mathematical, Physical and Engineering Sciences' publication_status: published publisher: Royal Society of London publist_id: '5477' quality_controlled: '1' scopus_import: 1 status: public title: Amplifiers of selection type: journal_article user_id: 3E5EF7F0-F248-11E8-B48F-1D18A9856A87 volume: 471 year: '2015' ... --- _id: '1668' abstract: - lang: eng text: "We revisit the security (as a pseudorandom permutation) of cascading-based constructions for block-cipher key-length extension. Previous works typically considered the extreme case where the adversary is given the entire codebook of the construction, the only complexity measure being the number qe of queries to the underlying ideal block cipher, representing adversary’s secret-key-independent computation. Here, we initiate a systematic study of the more natural case of an adversary restricted to adaptively learning a number qc of plaintext/ciphertext pairs that is less than the entire codebook. For any such qc, we aim to determine the highest number of block-cipher queries qe the adversary can issue without being able to successfully distinguish the construction (under a secret key) from a random permutation.\r\nMore concretely, we show the following results for key-length extension schemes using a block cipher with n-bit blocks and κ-bit keys:\r\nPlain cascades of length ℓ=2r+1 are secure whenever qcqre≪2r(κ+n), qc≪2κ and qe≪22κ. The bound for r=1 also applies to two-key triple encryption (as used within Triple DES).\r\nThe r-round XOR-cascade is secure as long as qcqre≪2r(κ+n), matching an attack by Gaži (CRYPTO 2013).\r\nWe fully characterize the security of Gaži and Tessaro’s two-call " alternative_title: - LNCS author: - first_name: Peter full_name: Gazi, Peter id: 3E0BFE38-F248-11E8-B48F-1D18A9856A87 last_name: Gazi - first_name: Jooyoung full_name: Lee, Jooyoung last_name: Lee - first_name: Yannick full_name: Seurin, Yannick last_name: Seurin - first_name: John full_name: Steinberger, John last_name: Steinberger - first_name: Stefano full_name: Tessaro, Stefano last_name: Tessaro citation: ama: 'Gazi P, Lee J, Seurin Y, Steinberger J, Tessaro S. Relaxing full-codebook security: A refined analysis of key-length extension schemes. 2015;9054:319-341. doi:10.1007/978-3-662-48116-5_16' apa: 'Gazi, P., Lee, J., Seurin, Y., Steinberger, J., & Tessaro, S. (2015). Relaxing full-codebook security: A refined analysis of key-length extension schemes. Presented at the FSE: Fast Software Encryption, Istanbul, Turkey: Springer. https://doi.org/10.1007/978-3-662-48116-5_16' chicago: 'Gazi, Peter, Jooyoung Lee, Yannick Seurin, John Steinberger, and Stefano Tessaro. “Relaxing Full-Codebook Security: A Refined Analysis of Key-Length Extension Schemes.” Lecture Notes in Computer Science. Springer, 2015. https://doi.org/10.1007/978-3-662-48116-5_16.' ieee: 'P. Gazi, J. Lee, Y. Seurin, J. Steinberger, and S. Tessaro, “Relaxing full-codebook security: A refined analysis of key-length extension schemes,” vol. 9054. Springer, pp. 319–341, 2015.' ista: 'Gazi P, Lee J, Seurin Y, Steinberger J, Tessaro S. 2015. Relaxing full-codebook security: A refined analysis of key-length extension schemes. 9054, 319–341.' mla: 'Gazi, Peter, et al. Relaxing Full-Codebook Security: A Refined Analysis of Key-Length Extension Schemes. Vol. 9054, Springer, 2015, pp. 319–41, doi:10.1007/978-3-662-48116-5_16.' short: P. Gazi, J. Lee, Y. Seurin, J. Steinberger, S. Tessaro, 9054 (2015) 319–341. conference: end_date: 2015-03-11 location: Istanbul, Turkey name: 'FSE: Fast Software Encryption' start_date: 2015-03-08 date_created: 2018-12-11T11:53:22Z date_published: 2015-08-12T00:00:00Z date_updated: 2020-08-11T10:09:26Z day: '12' department: - _id: KrPi doi: 10.1007/978-3-662-48116-5_16 ec_funded: 1 intvolume: ' 9054' language: - iso: eng main_file_link: - open_access: '1' url: http://eprint.iacr.org/2015/397 month: '08' oa: 1 oa_version: Submitted Version page: 319 - 341 project: - _id: 258C570E-B435-11E9-9278-68D0E5697425 call_identifier: FP7 grant_number: '259668' name: Provable Security for Physical Cryptography publication_status: published publisher: Springer publist_id: '5481' quality_controlled: '1' scopus_import: 1 series_title: Lecture Notes in Computer Science status: public title: 'Relaxing full-codebook security: A refined analysis of key-length extension schemes' type: conference user_id: 2DF688A6-F248-11E8-B48F-1D18A9856A87 volume: 9054 year: '2015' ... --- _id: '1670' abstract: - lang: eng text: Planning in hybrid domains poses a special challenge due to the involved mixed discrete-continuous dynamics. A recent solving approach for such domains is based on applying model checking techniques on a translation of PDDL+ planning problems to hybrid automata. However, the proposed translation is limited because must behavior is only overapproximated, and hence, processes and events are not reflected exactly. In this paper, we present the theoretical foundation of an exact PDDL+ translation. We propose a schema to convert a hybrid automaton with must transitions into an equivalent hybrid automaton featuring only may transitions. acknowledgement: This work was partly supported by the German Research Foundation (DFG) as part of the Transregional Collaborative Research Center “Automatic Verification and Analysis of Complex Systems” (SFB/TR 14 AVACS, http://www.avacs.org/), by the European Research Council (ERC) under grant 267989 (QUAREM), by the Austrian Science Fund (FWF) under grants S11402-N23 (RiSE) and Z211-N23 (Wittgenstein Award), and by the Swiss National Science Foundation (SNSF) as part of the project “Automated Reformulation and Pruning in Factored State Spaces (ARAP)”. author: - first_name: Sergiy full_name: Bogomolov, Sergiy id: 369D9A44-F248-11E8-B48F-1D18A9856A87 last_name: Bogomolov orcid: 0000-0002-0686-0365 - first_name: Daniele full_name: Magazzeni, Daniele last_name: Magazzeni - first_name: Stefano full_name: Minopoli, Stefano last_name: Minopoli - first_name: Martin full_name: Wehrle, Martin last_name: Wehrle citation: ama: 'Bogomolov S, Magazzeni D, Minopoli S, Wehrle M. PDDL+ planning with hybrid automata: Foundations of translating must behavior. In: AAAI Press; 2015:42-46.' apa: 'Bogomolov, S., Magazzeni, D., Minopoli, S., & Wehrle, M. (2015). PDDL+ planning with hybrid automata: Foundations of translating must behavior (pp. 42–46). Presented at the ICAPS: International Conference on Automated Planning and Scheduling, Jerusalem, Israel: AAAI Press.' chicago: 'Bogomolov, Sergiy, Daniele Magazzeni, Stefano Minopoli, and Martin Wehrle. “PDDL+ Planning with Hybrid Automata: Foundations of Translating Must Behavior,” 42–46. AAAI Press, 2015.' ieee: 'S. Bogomolov, D. Magazzeni, S. Minopoli, and M. Wehrle, “PDDL+ planning with hybrid automata: Foundations of translating must behavior,” presented at the ICAPS: International Conference on Automated Planning and Scheduling, Jerusalem, Israel, 2015, pp. 42–46.' ista: 'Bogomolov S, Magazzeni D, Minopoli S, Wehrle M. 2015. PDDL+ planning with hybrid automata: Foundations of translating must behavior. ICAPS: International Conference on Automated Planning and Scheduling, 42–46.' mla: 'Bogomolov, Sergiy, et al. PDDL+ Planning with Hybrid Automata: Foundations of Translating Must Behavior. AAAI Press, 2015, pp. 42–46.' short: S. Bogomolov, D. Magazzeni, S. Minopoli, M. Wehrle, in:, AAAI Press, 2015, pp. 42–46. conference: end_date: 2015-06-11 location: Jerusalem, Israel name: 'ICAPS: International Conference on Automated Planning and Scheduling' start_date: 2015-06-07 date_created: 2018-12-11T11:53:23Z date_published: 2015-06-01T00:00:00Z date_updated: 2021-01-12T06:52:25Z day: '01' department: - _id: ToHe ec_funded: 1 language: - iso: eng main_file_link: - url: https://www.aaai.org/ocs/index.php/ICAPS/ICAPS15/paper/view/10606/10394 month: '06' oa_version: None page: 42 - 46 project: - _id: 25EE3708-B435-11E9-9278-68D0E5697425 call_identifier: FP7 grant_number: '267989' name: Quantitative Reactive Modeling - _id: 25F42A32-B435-11E9-9278-68D0E5697425 call_identifier: FWF grant_number: Z211 name: The Wittgenstein Prize - _id: 25832EC2-B435-11E9-9278-68D0E5697425 call_identifier: FWF grant_number: S 11407_N23 name: Rigorous Systems Engineering publication_status: published publisher: AAAI Press publist_id: '5479' quality_controlled: '1' scopus_import: 1 status: public title: 'PDDL+ planning with hybrid automata: Foundations of translating must behavior' type: conference user_id: 2DF688A6-F248-11E8-B48F-1D18A9856A87 year: '2015' ... --- _id: '1674' abstract: - lang: eng text: We consider N × N random matrices of the form H = W + V where W is a real symmetric Wigner matrix and V a random or deterministic, real, diagonal matrix whose entries are independent of W. We assume subexponential decay for the matrix entries of W and we choose V so that the eigenvalues of W and V are typically of the same order. For a large class of diagonal matrices V, we show that the rescaled distribution of the extremal eigenvalues is given by the Tracy-Widom distribution F1 in the limit of large N. Our proofs also apply to the complex Hermitian setting, i.e. when W is a complex Hermitian Wigner matrix. article_number: '1550018' author: - first_name: Jioon full_name: Lee, Jioon last_name: Lee - first_name: Kevin full_name: Schnelli, Kevin id: 434AD0AE-F248-11E8-B48F-1D18A9856A87 last_name: Schnelli orcid: 0000-0003-0954-3231 citation: ama: Lee J, Schnelli K. Edge universality for deformed Wigner matrices. Reviews in Mathematical Physics. 2015;27(8). doi:10.1142/S0129055X1550018X apa: Lee, J., & Schnelli, K. (2015). Edge universality for deformed Wigner matrices. Reviews in Mathematical Physics. World Scientific Publishing. https://doi.org/10.1142/S0129055X1550018X chicago: Lee, Jioon, and Kevin Schnelli. “Edge Universality for Deformed Wigner Matrices.” Reviews in Mathematical Physics. World Scientific Publishing, 2015. https://doi.org/10.1142/S0129055X1550018X. ieee: J. Lee and K. Schnelli, “Edge universality for deformed Wigner matrices,” Reviews in Mathematical Physics, vol. 27, no. 8. World Scientific Publishing, 2015. ista: Lee J, Schnelli K. 2015. Edge universality for deformed Wigner matrices. Reviews in Mathematical Physics. 27(8), 1550018. mla: Lee, Jioon, and Kevin Schnelli. “Edge Universality for Deformed Wigner Matrices.” Reviews in Mathematical Physics, vol. 27, no. 8, 1550018, World Scientific Publishing, 2015, doi:10.1142/S0129055X1550018X. short: J. Lee, K. Schnelli, Reviews in Mathematical Physics 27 (2015). date_created: 2018-12-11T11:53:24Z date_published: 2015-09-01T00:00:00Z date_updated: 2021-01-12T06:52:26Z day: '01' department: - _id: LaEr doi: 10.1142/S0129055X1550018X intvolume: ' 27' issue: '8' language: - iso: eng main_file_link: - open_access: '1' url: http://arxiv.org/abs/1407.8015 month: '09' oa: 1 oa_version: Preprint publication: Reviews in Mathematical Physics publication_status: published publisher: World Scientific Publishing publist_id: '5475' quality_controlled: '1' scopus_import: 1 status: public title: Edge universality for deformed Wigner matrices type: journal_article user_id: 2DF688A6-F248-11E8-B48F-1D18A9856A87 volume: 27 year: '2015' ... --- _id: '1679' article_number: '091102' author: - first_name: Grégoire M full_name: Lemoult, Grégoire M id: 4787FE80-F248-11E8-B48F-1D18A9856A87 last_name: Lemoult - first_name: Philipp full_name: Maier, Philipp id: 384F7C04-F248-11E8-B48F-1D18A9856A87 last_name: Maier - first_name: Björn full_name: Hof, Björn id: 3A374330-F248-11E8-B48F-1D18A9856A87 last_name: Hof orcid: 0000-0003-2057-2754 citation: ama: Lemoult GM, Maier P, Hof B. Taylor’s Forest. Physics of Fluids. 2015;27(9). doi:10.1063/1.4930850 apa: Lemoult, G. M., Maier, P., & Hof, B. (2015). Taylor’s Forest. Physics of Fluids. American Institute of Physics. https://doi.org/10.1063/1.4930850 chicago: Lemoult, Grégoire M, Philipp Maier, and Björn Hof. “Taylor’s Forest.” Physics of Fluids. American Institute of Physics, 2015. https://doi.org/10.1063/1.4930850. ieee: G. M. Lemoult, P. Maier, and B. Hof, “Taylor’s Forest,” Physics of Fluids, vol. 27, no. 9. American Institute of Physics, 2015. ista: Lemoult GM, Maier P, Hof B. 2015. Taylor’s Forest. Physics of Fluids. 27(9), 091102. mla: Lemoult, Grégoire M., et al. “Taylor’s Forest.” Physics of Fluids, vol. 27, no. 9, 091102, American Institute of Physics, 2015, doi:10.1063/1.4930850. short: G.M. Lemoult, P. Maier, B. Hof, Physics of Fluids 27 (2015). date_created: 2018-12-11T11:53:26Z date_published: 2015-09-24T00:00:00Z date_updated: 2021-01-12T06:52:28Z day: '24' ddc: - '532' department: - _id: BjHo doi: 10.1063/1.4930850 file: - access_level: open_access checksum: 604bba3c2496aadb3efcff77de01ce6c content_type: application/pdf creator: system date_created: 2018-12-12T10:13:35Z date_updated: 2020-07-14T12:45:12Z file_id: '5019' file_name: IST-2017-748-v1+1_1.4930850.pdf file_size: 872366 relation: main_file file_date_updated: 2020-07-14T12:45:12Z has_accepted_license: '1' intvolume: ' 27' issue: '9' language: - iso: eng month: '09' oa: 1 oa_version: Published Version publication: Physics of Fluids publication_status: published publisher: American Institute of Physics publist_id: '5469' pubrep_id: '748' quality_controlled: '1' scopus_import: 1 status: public title: Taylor's Forest tmp: image: /images/cc_by.png legal_code_url: https://creativecommons.org/licenses/by/4.0/legalcode name: Creative Commons Attribution 4.0 International Public License (CC-BY 4.0) short: CC BY (4.0) type: journal_article user_id: 2DF688A6-F248-11E8-B48F-1D18A9856A87 volume: 27 year: '2015' ... --- _id: '1676' author: - first_name: Michael K full_name: Sixt, Michael K id: 41E9FBEA-F248-11E8-B48F-1D18A9856A87 last_name: Sixt orcid: 0000-0002-6620-9179 - first_name: Erez full_name: Raz, Erez last_name: Raz citation: ama: 'Sixt MK, Raz E. Editorial overview: Cell adhesion and migration. Current Opinion in Cell Biology. 2015;36(10):4-6. doi:10.1016/j.ceb.2015.09.004' apa: 'Sixt, M. K., & Raz, E. (2015). Editorial overview: Cell adhesion and migration. Current Opinion in Cell Biology. Elsevier. https://doi.org/10.1016/j.ceb.2015.09.004' chicago: 'Sixt, Michael K, and Erez Raz. “Editorial Overview: Cell Adhesion and Migration.” Current Opinion in Cell Biology. Elsevier, 2015. https://doi.org/10.1016/j.ceb.2015.09.004.' ieee: 'M. K. Sixt and E. Raz, “Editorial overview: Cell adhesion and migration,” Current Opinion in Cell Biology, vol. 36, no. 10. Elsevier, pp. 4–6, 2015.' ista: 'Sixt MK, Raz E. 2015. Editorial overview: Cell adhesion and migration. Current Opinion in Cell Biology. 36(10), 4–6.' mla: 'Sixt, Michael K., and Erez Raz. “Editorial Overview: Cell Adhesion and Migration.” Current Opinion in Cell Biology, vol. 36, no. 10, Elsevier, 2015, pp. 4–6, doi:10.1016/j.ceb.2015.09.004.' short: M.K. Sixt, E. Raz, Current Opinion in Cell Biology 36 (2015) 4–6. date_created: 2018-12-11T11:53:25Z date_published: 2015-10-01T00:00:00Z date_updated: 2021-01-12T06:52:27Z day: '01' department: - _id: MiSi doi: 10.1016/j.ceb.2015.09.004 intvolume: ' 36' issue: '10' language: - iso: eng month: '10' oa_version: None page: 4 - 6 publication: Current Opinion in Cell Biology publication_status: published publisher: Elsevier publist_id: '5473' scopus_import: 1 status: public title: 'Editorial overview: Cell adhesion and migration' type: journal_article user_id: 2DF688A6-F248-11E8-B48F-1D18A9856A87 volume: 36 year: '2015' ... --- _id: '1684' abstract: - lang: eng text: Many species groups, including mammals and many insects, determine sex using heteromorphic sex chromosomes. Diptera flies, which include the model Drosophila melanogaster, generally have XY sex chromosomes and a conserved karyotype consisting of six chromosomal arms (five large rods and a small dot), but superficially similar karyotypes may conceal the true extent of sex chromosome variation. Here, we use whole-genome analysis in 37 fly species belonging to 22 different families of Diptera and uncover tremendous hidden diversity in sex chromosome karyotypes among flies. We identify over a dozen different sex chromosome configurations, and the small dot chromosome is repeatedly used as the sex chromosome, which presumably reflects the ancestral karyotype of higher Diptera. However, we identify species with undifferentiated sex chromosomes, others in which a different chromosome replaced the dot as a sex chromosome or in which up to three chromosomal elements became incorporated into the sex chromosomes, and others yet with female heterogamety (ZW sex chromosomes). Transcriptome analysis shows that dosage compensation has evolved multiple times in flies, consistently through up-regulation of the single X in males. However, X chromosomes generally show a deficiency of genes with male-biased expression, possibly reflecting sex-specific selective pressures. These species thus provide a rich resource to study sex chromosome biology in a comparative manner and show that similar selective forces have shaped the unique evolution of sex chromosomes in diverse fly taxa. acknowledgement: "This research was funded by NIH grants (R01GM076007 and R01GM093182) to DB. The funders had no role in study design, data collection and analysis, decision to publish, or preparation of the manuscript.\r\nWe thank the people listed in S2 Table for samples, Jere Schweikert for identifying Tephritid species, and Zaak Walton for technical assistance." article_number: e1002078 author: - first_name: Beatriz full_name: Vicoso, Beatriz id: 49E1C5C6-F248-11E8-B48F-1D18A9856A87 last_name: Vicoso orcid: 0000-0002-4579-8306 - first_name: Doris full_name: Bachtrog, Doris last_name: Bachtrog citation: ama: Vicoso B, Bachtrog D. Numerous transitions of sex chromosomes in Diptera. PLoS Biology. 2015;13(4). doi:10.1371/journal.pbio.1002078 apa: Vicoso, B., & Bachtrog, D. (2015). Numerous transitions of sex chromosomes in Diptera. PLoS Biology. Public Library of Science. https://doi.org/10.1371/journal.pbio.1002078 chicago: Vicoso, Beatriz, and Doris Bachtrog. “Numerous Transitions of Sex Chromosomes in Diptera.” PLoS Biology. Public Library of Science, 2015. https://doi.org/10.1371/journal.pbio.1002078. ieee: B. Vicoso and D. Bachtrog, “Numerous transitions of sex chromosomes in Diptera,” PLoS Biology, vol. 13, no. 4. Public Library of Science, 2015. ista: Vicoso B, Bachtrog D. 2015. Numerous transitions of sex chromosomes in Diptera. PLoS Biology. 13(4), e1002078. mla: Vicoso, Beatriz, and Doris Bachtrog. “Numerous Transitions of Sex Chromosomes in Diptera.” PLoS Biology, vol. 13, no. 4, e1002078, Public Library of Science, 2015, doi:10.1371/journal.pbio.1002078. short: B. Vicoso, D. Bachtrog, PLoS Biology 13 (2015). date_created: 2018-12-11T11:53:27Z date_published: 2015-04-16T00:00:00Z date_updated: 2021-01-12T06:52:30Z day: '16' ddc: - '570' doi: 10.1371/journal.pbio.1002078 extern: '1' file: - access_level: open_access checksum: 92a300d7b97eafb477885303f7632fe1 content_type: application/pdf creator: system date_created: 2018-12-12T10:11:05Z date_updated: 2020-07-14T12:45:12Z file_id: '4858' file_name: IST-2016-492-v1+1_journal.pbio.1002078.pdf file_size: 1104701 relation: main_file file_date_updated: 2020-07-14T12:45:12Z has_accepted_license: '1' intvolume: ' 13' issue: '4' language: - iso: eng month: '04' oa: 1 oa_version: Published Version publication: PLoS Biology publication_status: published publisher: Public Library of Science publist_id: '5463' pubrep_id: '492' quality_controlled: '1' status: public title: Numerous transitions of sex chromosomes in Diptera tmp: image: /images/cc_by.png legal_code_url: https://creativecommons.org/licenses/by/4.0/legalcode name: Creative Commons Attribution 4.0 International Public License (CC-BY 4.0) short: CC BY (4.0) type: journal_article user_id: 2DF688A6-F248-11E8-B48F-1D18A9856A87 volume: 13 year: '2015' ...