@inproceedings{1652, abstract = {We develop new theoretical tools for proving lower-bounds on the (amortized) complexity of certain functions in models of parallel computation. We apply the tools to construct a class of functions with high amortized memory complexity in the parallel Random Oracle Model (pROM); a variant of the standard ROM allowing for batches of simultaneous queries. In particular we obtain a new, more robust, type of Memory-Hard Functions (MHF); a security primitive which has recently been gaining acceptance in practice as an effective means of countering brute-force attacks on security relevant functions. Along the way we also demonstrate an important shortcoming of previous definitions of MHFs and give a new definition addressing the problem. The tools we develop represent an adaptation of the powerful pebbling paradigm (initially introduced by Hewitt and Paterson [HP70] and Cook [Coo73]) to a simple and intuitive parallel setting. We define a simple pebbling game Gp over graphs which aims to abstract parallel computation in an intuitive way. As a conceptual contribution we define a measure of pebbling complexity for graphs called cumulative complexity (CC) and show how it overcomes a crucial shortcoming (in the parallel setting) exhibited by more traditional complexity measures used in the past. As a main technical contribution we give an explicit construction of a constant in-degree family of graphs whose CC in Gp approaches maximality to within a polylogarithmic factor for any graph of equal size (analogous to the graphs of Tarjan et. al. [PTC76, LT82] for sequential pebbling games). Finally, for a given graph G and related function fG, we derive a lower-bound on the amortized memory complexity of fG in the pROM in terms of the CC of G in the game Gp.}, author = {Alwen, Joel F and Serbinenko, Vladimir}, booktitle = {Proceedings of the 47th annual ACM symposium on Theory of computing}, location = {Portland, OR, United States}, pages = {595 -- 603}, publisher = {ACM}, title = {{High parallel complexity graphs and memory-hard functions}}, doi = {10.1145/2746539.2746622}, year = {2015}, } @inproceedings{1658, abstract = {Continuous-time Markov chain (CTMC) models have become a central tool for understanding the dynamics of complex reaction networks and the importance of stochasticity in the underlying biochemical processes. When such models are employed to answer questions in applications, in order to ensure that the model provides a sufficiently accurate representation of the real system, it is of vital importance that the model parameters are inferred from real measured data. This, however, is often a formidable task and all of the existing methods fail in one case or the other, usually because the underlying CTMC model is high-dimensional and computationally difficult to analyze. The parameter inference methods that tend to scale best in the dimension of the CTMC are based on so-called moment closure approximations. However, there exists a large number of different moment closure approximations and it is typically hard to say a priori which of the approximations is the most suitable for the inference procedure. Here, we propose a moment-based parameter inference method that automatically chooses the most appropriate moment closure method. Accordingly, contrary to existing methods, the user is not required to be experienced in moment closure techniques. In addition to that, our method adaptively changes the approximation during the parameter inference to ensure that always the best approximation is used, even in cases where different approximations are best in different regions of the parameter space.}, author = {Bogomolov, Sergiy and Henzinger, Thomas A and Podelski, Andreas and Ruess, Jakob and Schilling, Christian}, location = {Nantes, France}, pages = {77 -- 89}, publisher = {Springer}, title = {{Adaptive moment closure for parameter inference of biochemical reaction networks}}, doi = {10.1007/978-3-319-23401-4_8}, volume = {9308}, year = {2015}, } @inproceedings{1660, abstract = {We study the pattern frequency vector for runs in probabilistic Vector Addition Systems with States (pVASS). Intuitively, each configuration of a given pVASS is assigned one of finitely many patterns, and every run can thus be seen as an infinite sequence of these patterns. The pattern frequency vector assigns to each run the limit of pattern frequencies computed for longer and longer prefixes of the run. If the limit does not exist, then the vector is undefined. We show that for one-counter pVASS, the pattern frequency vector is defined and takes one of finitely many values for almost all runs. Further, these values and their associated probabilities can be approximated up to an arbitrarily small relative error in polynomial time. For stable two-counter pVASS, we show the same result, but we do not provide any upper complexity bound. As a byproduct of our study, we discover counterexamples falsifying some classical results about stochastic Petri nets published in the 80s.}, author = {Brázdil, Tomáš and Kiefer, Stefan and Kučera, Antonín and Novotny, Petr}, location = {Kyoto, Japan}, pages = {44 -- 55}, publisher = {IEEE}, title = {{Long-run average behaviour of probabilistic vector addition systems}}, doi = {10.1109/LICS.2015.15}, year = {2015}, } @article{1665, abstract = {Which genetic alterations drive tumorigenesis and how they evolve over the course of disease and therapy are central questions in cancer biology. Here we identify 44 recurrently mutated genes and 11 recurrent somatic copy number variations through whole-exome sequencing of 538 chronic lymphocytic leukaemia (CLL) and matched germline DNA samples, 278 of which were collected in a prospective clinical trial. These include previously unrecognized putative cancer drivers (RPS15, IKZF3), and collectively identify RNA processing and export, MYC activity, and MAPK signalling as central pathways involved in CLL. Clonality analysis of this large data set further enabled reconstruction of temporal relationships between driver events. Direct comparison between matched pre-treatment and relapse samples from 59 patients demonstrated highly frequent clonal evolution. Thus, large sequencing data sets of clinically informative samples enable the discovery of novel genes associated with cancer, the network of relationships between the driver events, and their impact on disease relapse and clinical outcome.}, author = {Landau, Dan and Tausch, Eugen and Taylor Weiner, Amaro and Stewart, Chip and Reiter, Johannes and Bahlo, Jasmin and Kluth, Sandra and Božić, Ivana and Lawrence, Michael and Böttcher, Sebastian and Carter, Scott and Cibulskis, Kristian and Mertens, Daniel and Sougnez, Carrie and Rosenberg, Mara and Hess, Julian and Edelmann, Jennifer and Kless, Sabrina and Kneba, Michael and Ritgen, Matthias and Fink, Anna and Fischer, Kirsten and Gabriel, Stacey and Lander, Eric and Nowak, Martin and Döhner, Hartmut and Hallek, Michael and Neuberg, Donna and Getz, Gad and Stilgenbauer, Stephan and Wu, Catherine}, journal = {Nature}, number = {7574}, pages = {525 -- 530}, publisher = {Nature Publishing Group}, title = {{Mutations driving CLL and their evolution in progression and relapse}}, doi = {10.1038/nature15395}, volume = {526}, year = {2015}, } @article{1663, abstract = {CREB-binding protein (CBP) and p300 are transcriptional coactivators involved in numerous biological processes that affect cell growth, transformation, differentiation, and development. In this study, we provide evidence of the involvement of homeodomain-interacting protein kinase 2 (HIPK2) in the regulation of CBP activity. We show that HIPK2 interacts with and phosphorylates several regions of CBP. We demonstrate that serines 2361, 2363, 2371, 2376, and 2381 are responsible for the HIPK2-induced mobility shift of CBP C-terminal activation domain. Moreover, we show that HIPK2 strongly potentiates the transcriptional activity of CBP. However, our data suggest that HIPK2 activates CBP mainly by counteracting the repressive action of cell cycle regulatory domain 1 (CRD1), located between amino acids 977 and 1076, independently of CBP phosphorylation. Our findings thus highlight a complex regulation of CBP activity by HIPK2, which might be relevant for the control of specific sets of target genes involved in cellular proliferation, differentiation and apoptosis.}, author = {Kovács, Krisztián and Steinmann, Myriam and Halfon, Olivier and Magistretti, Pierre and Cardinaux, Jean}, journal = {Cellular Signalling}, number = {11}, pages = {2252 -- 2260}, publisher = {Elsevier}, title = {{Complex regulation of CREB-binding protein by homeodomain-interacting protein kinase 2}}, doi = {10.1016/j.cellsig.2015.08.001}, volume = {27}, year = {2015}, } @inproceedings{1667, abstract = {We consider parametric version of fixed-delay continuoustime Markov chains (or equivalently deterministic and stochastic Petri nets, DSPN) where fixed-delay transitions are specified by parameters, rather than concrete values. Our goal is to synthesize values of these parameters that, for a given cost function, minimise expected total cost incurred before reaching a given set of target states. We show that under mild assumptions, optimal values of parameters can be effectively approximated using translation to a Markov decision process (MDP) whose actions correspond to discretized values of these parameters. To this end we identify and overcome several interesting phenomena arising in systems with fixed delays.}, author = {Brázdil, Tomáš and Korenčiak, L'Uboš and Krčál, Jan and Novotny, Petr and Řehák, Vojtěch}, location = {Madrid, Spain}, pages = {141 -- 159}, publisher = {Springer}, title = {{Optimizing performance of continuous-time stochastic systems using timeout synthesis}}, doi = {10.1007/978-3-319-22264-6_10}, volume = {9259}, year = {2015}, } @article{1664, abstract = {Over a century of research into the origin of turbulence in wall-bounded shear flows has resulted in a puzzling picture in which turbulence appears in a variety of different states competing with laminar background flow. At moderate flow speeds, turbulence is confined to localized patches; it is only at higher speeds that the entire flow becomes turbulent. The origin of the different states encountered during this transition, the front dynamics of the turbulent regions and the transformation to full turbulence have yet to be explained. By combining experiments, theory and computer simulations, here we uncover a bifurcation scenario that explains the transformation to fully turbulent pipe flow and describe the front dynamics of the different states encountered in the process. Key to resolving this problem is the interpretation of the flow as a bistable system with nonlinear propagation (advection) of turbulent fronts. These findings bridge the gap between our understanding of the onset of turbulence and fully turbulent flows.}, author = {Barkley, Dwight and Song, Baofang and Vasudevan, Mukund and Lemoult, Grégoire M and Avila, Marc and Hof, Björn}, journal = {Nature}, number = {7574}, pages = {550 -- 553}, publisher = {Nature Publishing Group}, title = {{The rise of fully turbulent flow}}, doi = {10.1038/nature15701}, volume = {526}, year = {2015}, } @inproceedings{1672, abstract = {Composable notions of incoercibility aim to forbid a coercer from using anything beyond the coerced parties’ inputs and outputs to catch them when they try to deceive him. Existing definitions are restricted to weak coercion types, and/or are not universally composable. Furthermore, they often make too strong assumptions on the knowledge of coerced parties—e.g., they assume they known the identities and/or the strategies of other coerced parties, or those of corrupted parties— which makes them unsuitable for applications of incoercibility such as e-voting, where colluding adversarial parties may attempt to coerce honest voters, e.g., by offering them money for a promised vote, and use their own view to check that the voter keeps his end of the bargain. In this work we put forward the first universally composable notion of incoercible multi-party computation, which satisfies the above intuition and does not assume collusions among coerced parties or knowledge of the corrupted set. We define natural notions of UC incoercibility corresponding to standard coercion-types, i.e., receipt-freeness and resistance to full-active coercion. Importantly, our suggested notion has the unique property that it builds on top of the well studied UC framework by Canetti instead of modifying it. This guarantees backwards compatibility, and allows us to inherit results from the rich UC literature. We then present MPC protocols which realize our notions of UC incoercibility given access to an arguably minimal setup—namely honestly generate tamper-proof hardware performing a very simple cryptographic operation—e.g., a smart card. This is, to our knowledge, the first proposed construction of an MPC protocol (for more than two parties) that is incoercibly secure and universally composable, and therefore the first construction of a universally composable receipt-free e-voting protocol.}, author = {Alwen, Joel F and Ostrovsky, Rafail and Zhou, Hongsheng and Zikas, Vassilis}, booktitle = {Advances in Cryptology - CRYPTO 2015}, isbn = {978-3-662-47999-5}, location = {Santa Barbara, CA, United States}, pages = {763 -- 780}, publisher = {Springer}, title = {{Incoercible multi-party computation and universally composable receipt-free voting}}, doi = {10.1007/978-3-662-48000-7_37}, volume = {9216}, year = {2015}, } @inproceedings{1669, abstract = {Computational notions of entropy (a.k.a. pseudoentropy) have found many applications, including leakage-resilient cryptography, deterministic encryption or memory delegation. The most important tools to argue about pseudoentropy are chain rules, which quantify by how much (in terms of quantity and quality) the pseudoentropy of a given random variable X decreases when conditioned on some other variable Z (think for example of X as a secret key and Z as information leaked by a side-channel). In this paper we give a very simple and modular proof of the chain rule for HILL pseudoentropy, improving best known parameters. Our version allows for increasing the acceptable length of leakage in applications up to a constant factor compared to the best previous bounds. As a contribution of independent interest, we provide a comprehensive study of all known versions of the chain rule, comparing their worst-case strength and limitations.}, author = {Pietrzak, Krzysztof Z and Skórski, Maciej}, location = {Guadalajara, Mexico}, pages = {81 -- 98}, publisher = {Springer}, title = {{The chain rule for HILL pseudoentropy, revisited}}, doi = {10.1007/978-3-319-22174-8_5}, volume = {9230}, year = {2015}, } @inproceedings{1671, abstract = {This paper studies the concrete security of PRFs and MACs obtained by keying hash functions based on the sponge paradigm. One such hash function is KECCAK, selected as NIST’s new SHA-3 standard. In contrast to other approaches like HMAC, the exact security of keyed sponges is not well understood. Indeed, recent security analyses delivered concrete security bounds which are far from existing attacks. This paper aims to close this gap. We prove (nearly) exact bounds on the concrete PRF security of keyed sponges using a random permutation. These bounds are tight for the most relevant ranges of parameters, i.e., for messages of length (roughly) l ≤ min{2n/4, 2r} blocks, where n is the state size and r is the desired output length; and for l ≤ q queries (to the construction or the underlying permutation). Moreover, we also improve standard-model bounds. As an intermediate step of independent interest, we prove tight bounds on the PRF security of the truncated CBC-MAC construction, which operates as plain CBC-MAC, but only returns a prefix of the output.}, author = {Gazi, Peter and Pietrzak, Krzysztof Z and Tessaro, Stefano}, location = {Santa Barbara, CA, United States}, pages = {368 -- 387}, publisher = {Springer}, title = {{The exact PRF security of truncation: Tight bounds for keyed sponges and truncated CBC}}, doi = {10.1007/978-3-662-47989-6_18}, volume = {9215}, year = {2015}, } @article{1673, abstract = {When a new mutant arises in a population, there is a probability it outcompetes the residents and fixes. The structure of the population can affect this fixation probability. Suppressing population structures reduce the difference between two competing variants, while amplifying population structures enhance the difference. Suppressors are ubiquitous and easy to construct, but amplifiers for the large population limit are more elusive and only a few examples have been discovered. Whether or not a population structure is an amplifier of selection depends on the probability distribution for the placement of the invading mutant. First, we prove that there exist only bounded amplifiers for adversarial placement-that is, for arbitrary initial conditions. Next, we show that the Star population structure, which is known to amplify for mutants placed uniformly at random, does not amplify for mutants that arise through reproduction and are therefore placed proportional to the temperatures of the vertices. Finally, we construct population structures that amplify for all mutational events that arise through reproduction, uniformly at random, or through some combination of the two. }, author = {Adlam, Ben and Chatterjee, Krishnendu and Nowak, Martin}, journal = {Proceedings of the Royal Society A: Mathematical, Physical and Engineering Sciences}, number = {2181}, publisher = {Royal Society of London}, title = {{Amplifiers of selection}}, doi = {10.1098/rspa.2015.0114}, volume = {471}, year = {2015}, } @inproceedings{1668, abstract = {We revisit the security (as a pseudorandom permutation) of cascading-based constructions for block-cipher key-length extension. Previous works typically considered the extreme case where the adversary is given the entire codebook of the construction, the only complexity measure being the number qe of queries to the underlying ideal block cipher, representing adversary’s secret-key-independent computation. Here, we initiate a systematic study of the more natural case of an adversary restricted to adaptively learning a number qc of plaintext/ciphertext pairs that is less than the entire codebook. For any such qc, we aim to determine the highest number of block-cipher queries qe the adversary can issue without being able to successfully distinguish the construction (under a secret key) from a random permutation. More concretely, we show the following results for key-length extension schemes using a block cipher with n-bit blocks and κ-bit keys: Plain cascades of length ℓ=2r+1 are secure whenever qcqre≪2r(κ+n), qc≪2κ and qe≪22κ. The bound for r=1 also applies to two-key triple encryption (as used within Triple DES). The r-round XOR-cascade is secure as long as qcqre≪2r(κ+n), matching an attack by Gaži (CRYPTO 2013). We fully characterize the security of Gaži and Tessaro’s two-call }, author = {Gazi, Peter and Lee, Jooyoung and Seurin, Yannick and Steinberger, John and Tessaro, Stefano}, location = {Istanbul, Turkey}, pages = {319 -- 341}, publisher = {Springer}, title = {{Relaxing full-codebook security: A refined analysis of key-length extension schemes}}, doi = {10.1007/978-3-662-48116-5_16}, volume = {9054}, year = {2015}, } @inproceedings{1670, abstract = {Planning in hybrid domains poses a special challenge due to the involved mixed discrete-continuous dynamics. A recent solving approach for such domains is based on applying model checking techniques on a translation of PDDL+ planning problems to hybrid automata. However, the proposed translation is limited because must behavior is only overapproximated, and hence, processes and events are not reflected exactly. In this paper, we present the theoretical foundation of an exact PDDL+ translation. We propose a schema to convert a hybrid automaton with must transitions into an equivalent hybrid automaton featuring only may transitions.}, author = {Bogomolov, Sergiy and Magazzeni, Daniele and Minopoli, Stefano and Wehrle, Martin}, location = {Jerusalem, Israel}, pages = {42 -- 46}, publisher = {AAAI Press}, title = {{PDDL+ planning with hybrid automata: Foundations of translating must behavior}}, year = {2015}, } @article{1674, abstract = {We consider N × N random matrices of the form H = W + V where W is a real symmetric Wigner matrix and V a random or deterministic, real, diagonal matrix whose entries are independent of W. We assume subexponential decay for the matrix entries of W and we choose V so that the eigenvalues of W and V are typically of the same order. For a large class of diagonal matrices V, we show that the rescaled distribution of the extremal eigenvalues is given by the Tracy-Widom distribution F1 in the limit of large N. Our proofs also apply to the complex Hermitian setting, i.e. when W is a complex Hermitian Wigner matrix.}, author = {Lee, Jioon and Schnelli, Kevin}, journal = {Reviews in Mathematical Physics}, number = {8}, publisher = {World Scientific Publishing}, title = {{Edge universality for deformed Wigner matrices}}, doi = {10.1142/S0129055X1550018X}, volume = {27}, year = {2015}, } @article{1679, author = {Lemoult, Grégoire M and Maier, Philipp and Hof, Björn}, journal = {Physics of Fluids}, number = {9}, publisher = {American Institute of Physics}, title = {{Taylor's Forest}}, doi = {10.1063/1.4930850}, volume = {27}, year = {2015}, } @article{1676, author = {Sixt, Michael K and Raz, Erez}, journal = {Current Opinion in Cell Biology}, number = {10}, pages = {4 -- 6}, publisher = {Elsevier}, title = {{Editorial overview: Cell adhesion and migration}}, doi = {10.1016/j.ceb.2015.09.004}, volume = {36}, year = {2015}, } @article{1684, abstract = {Many species groups, including mammals and many insects, determine sex using heteromorphic sex chromosomes. Diptera flies, which include the model Drosophila melanogaster, generally have XY sex chromosomes and a conserved karyotype consisting of six chromosomal arms (five large rods and a small dot), but superficially similar karyotypes may conceal the true extent of sex chromosome variation. Here, we use whole-genome analysis in 37 fly species belonging to 22 different families of Diptera and uncover tremendous hidden diversity in sex chromosome karyotypes among flies. We identify over a dozen different sex chromosome configurations, and the small dot chromosome is repeatedly used as the sex chromosome, which presumably reflects the ancestral karyotype of higher Diptera. However, we identify species with undifferentiated sex chromosomes, others in which a different chromosome replaced the dot as a sex chromosome or in which up to three chromosomal elements became incorporated into the sex chromosomes, and others yet with female heterogamety (ZW sex chromosomes). Transcriptome analysis shows that dosage compensation has evolved multiple times in flies, consistently through up-regulation of the single X in males. However, X chromosomes generally show a deficiency of genes with male-biased expression, possibly reflecting sex-specific selective pressures. These species thus provide a rich resource to study sex chromosome biology in a comparative manner and show that similar selective forces have shaped the unique evolution of sex chromosomes in diverse fly taxa.}, author = {Vicoso, Beatriz and Bachtrog, Doris}, journal = {PLoS Biology}, number = {4}, publisher = {Public Library of Science}, title = {{Numerous transitions of sex chromosomes in Diptera}}, doi = {10.1371/journal.pbio.1002078}, volume = {13}, year = {2015}, } @article{1687, abstract = {Guided cell movement is essential for development and integrity of animals and crucially involved in cellular immune responses. Leukocytes are professional migratory cells that can navigate through most types of tissues and sense a wide range of directional cues. The responses of these cells to attractants have been mainly explored in tissue culture settings. How leukocytes make directional decisions in situ, within the challenging environment of a tissue maze, is less understood. Here we review recent advances in how leukocytes sense chemical cues in complex tissue settings and make links with paradigms of directed migration in development and Dictyostelium discoideum amoebae.}, author = {Sarris, Milka and Sixt, Michael K}, journal = {Current Opinion in Cell Biology}, number = {10}, pages = {93 -- 102}, publisher = {Elsevier}, title = {{Navigating in tissue mazes: Chemoattractant interpretation in complex environments}}, doi = {10.1016/j.ceb.2015.08.001}, volume = {36}, year = {2015}, } @inproceedings{1685, abstract = {Given a graph G cellularly embedded on a surface Σ of genus g, a cut graph is a subgraph of G such that cutting Σ along G yields a topological disk. We provide a fixed parameter tractable approximation scheme for the problem of computing the shortest cut graph, that is, for any ε > 0, we show how to compute a (1 + ε) approximation of the shortest cut graph in time f(ε, g)n3. Our techniques first rely on the computation of a spanner for the problem using the technique of brick decompositions, to reduce the problem to the case of bounded tree-width. Then, to solve the bounded tree-width case, we introduce a variant of the surface-cut decomposition of Rué, Sau and Thilikos, which may be of independent interest.}, author = {Cohen Addad, Vincent and De Mesmay, Arnaud N}, location = {Patras, Greece}, pages = {386 -- 398}, publisher = {Springer}, title = {{A fixed parameter tractable approximation scheme for the optimal cut graph of a surface}}, doi = {10.1007/978-3-662-48350-3_33}, volume = {9294}, year = {2015}, } @article{1688, abstract = {We estimate the selection constant in the following geometric selection theorem by Pach: For every positive integer d, there is a constant (Formula presented.) such that whenever (Formula presented.) are n-element subsets of (Formula presented.), we can find a point (Formula presented.) and subsets (Formula presented.) for every i∈[d+1], each of size at least cdn, such that p belongs to all rainbowd-simplices determined by (Formula presented.) simplices with one vertex in each Yi. We show a super-exponentially decreasing upper bound (Formula presented.). The ideas used in the proof of the upper bound also help us to prove Pach’s theorem with (Formula presented.), which is a lower bound doubly exponentially decreasing in d (up to some polynomial in the exponent). For comparison, Pach’s original approach yields a triply exponentially decreasing lower bound. On the other hand, Fox, Pach, and Suk recently obtained a hypergraph density result implying a proof of Pach’s theorem with (Formula presented.). In our construction for the upper bound, we use the fact that the minimum solid angle of every d-simplex is super-exponentially small. This fact was previously unknown and might be of independent interest. For the lower bound, we improve the ‘separation’ part of the argument by showing that in one of the key steps only d+1 separations are necessary, compared to 2d separations in the original proof. We also provide a measure version of Pach’s theorem.}, author = {Karasev, Roman and Kynčl, Jan and Paták, Pavel and Patakova, Zuzana and Tancer, Martin}, journal = {Discrete & Computational Geometry}, number = {3}, pages = {610 -- 636}, publisher = {Springer}, title = {{Bounds for Pach's selection theorem and for the minimum solid angle in a simplex}}, doi = {10.1007/s00454-015-9720-z}, volume = {54}, year = {2015}, }