--- _id: '2923' author: - first_name: M Pawan full_name: Kumar, M Pawan last_name: Kumar - first_name: Vladimir full_name: Vladimir Kolmogorov id: 3D50B0BA-F248-11E8-B48F-1D18A9856A87 last_name: Kolmogorov - first_name: Philip full_name: Torr, Philip H last_name: Torr citation: ama: 'Kumar MP, Kolmogorov V, Torr P. Analyzing Convex Relaxations for MAP Estimation. In: Blake A, Kohli P, Rother C, eds. Markov Random Fields for Vision and Image Processing. Massachusetts Institute of Technology Press; 2011.' apa: Kumar, M. P., Kolmogorov, V., & Torr, P. (2011). Analyzing Convex Relaxations for MAP Estimation. In A. Blake, P. Kohli, & C. Rother (Eds.), Markov Random Fields for Vision and Image Processing. Massachusetts Institute of Technology Press. chicago: Kumar, M Pawan, Vladimir Kolmogorov, and Philip Torr. “Analyzing Convex Relaxations for MAP Estimation.” In Markov Random Fields for Vision and Image Processing, edited by Andrew Blake, Pushmeet Kohli, and Carsten Rother. Massachusetts Institute of Technology Press, 2011. ieee: M. P. Kumar, V. Kolmogorov, and P. Torr, “Analyzing Convex Relaxations for MAP Estimation,” in Markov Random Fields for Vision and Image Processing, A. Blake, P. Kohli, and C. Rother, Eds. Massachusetts Institute of Technology Press, 2011. ista: 'Kumar MP, Kolmogorov V, Torr P. 2011.Analyzing Convex Relaxations for MAP Estimation. In: Markov Random Fields for Vision and Image Processing. .' mla: Kumar, M. Pawan, et al. “Analyzing Convex Relaxations for MAP Estimation.” Markov Random Fields for Vision and Image Processing, edited by Andrew Blake et al., Massachusetts Institute of Technology Press, 2011. short: M.P. Kumar, V. Kolmogorov, P. Torr, in:, A. Blake, P. Kohli, C. Rother (Eds.), Markov Random Fields for Vision and Image Processing, Massachusetts Institute of Technology Press, 2011. date_created: 2018-12-11T12:00:21Z date_published: 2011-01-01T00:00:00Z date_updated: 2021-01-12T07:00:43Z day: '01' editor: - first_name: Andrew full_name: Blake, Andrew last_name: Blake - first_name: Pushmeet full_name: Kohli, Pushmeet last_name: Kohli - first_name: Carsten full_name: Rother, Carsten last_name: Rother extern: 1 month: '01' publication: Markov Random Fields for Vision and Image Processing publication_status: published publisher: Massachusetts Institute of Technology Press publist_id: '3814' quality_controlled: 0 status: public title: Analyzing Convex Relaxations for MAP Estimation type: book_chapter year: '2011' ... --- _id: '2924' author: - first_name: Antonio full_name: Criminisi, Antonio last_name: Criminisi - first_name: Geoffrey full_name: Cross, Geoffrey last_name: Cross - first_name: Andrew full_name: Blake, Andrew last_name: Blake - first_name: Vladimir full_name: Vladimir Kolmogorov id: 3D50B0BA-F248-11E8-B48F-1D18A9856A87 last_name: Kolmogorov citation: ama: 'Criminisi A, Cross G, Blake A, Kolmogorov V. Bilayer Segmentation of Video. In: Blake A, Kohli P, Rother C, eds. Markov Random Fields for Vision and Image Processing. Massachusetts Institute of Technology Press; 2011.' apa: Criminisi, A., Cross, G., Blake, A., & Kolmogorov, V. (2011). Bilayer Segmentation of Video. In A. Blake, P. Kohli, & C. Rother (Eds.), Markov Random Fields for Vision and Image Processing. Massachusetts Institute of Technology Press. chicago: Criminisi, Antonio, Geoffrey Cross, Andrew Blake, and Vladimir Kolmogorov. “Bilayer Segmentation of Video.” In Markov Random Fields for Vision and Image Processing, edited by Andrew Blake, Pushmeet Kohli, and Carsten Rother. Massachusetts Institute of Technology Press, 2011. ieee: A. Criminisi, G. Cross, A. Blake, and V. Kolmogorov, “Bilayer Segmentation of Video,” in Markov Random Fields for Vision and Image Processing, A. Blake, P. Kohli, and C. Rother, Eds. Massachusetts Institute of Technology Press, 2011. ista: 'Criminisi A, Cross G, Blake A, Kolmogorov V. 2011.Bilayer Segmentation of Video. In: Markov Random Fields for Vision and Image Processing. .' mla: Criminisi, Antonio, et al. “Bilayer Segmentation of Video.” Markov Random Fields for Vision and Image Processing, edited by Andrew Blake et al., Massachusetts Institute of Technology Press, 2011. short: A. Criminisi, G. Cross, A. Blake, V. Kolmogorov, in:, A. Blake, P. Kohli, C. Rother (Eds.), Markov Random Fields for Vision and Image Processing, Massachusetts Institute of Technology Press, 2011. date_created: 2018-12-11T12:00:22Z date_published: 2011-01-01T00:00:00Z date_updated: 2021-01-12T07:00:43Z day: '01' editor: - first_name: Andrew full_name: Blake, Andrew last_name: Blake - first_name: Pushmeet full_name: Kohli, Pushmeet last_name: Kohli - first_name: Carsten full_name: Rother, Carsten last_name: Rother extern: 1 month: '01' publication: Markov Random Fields for Vision and Image Processing publication_status: published publisher: Massachusetts Institute of Technology Press publist_id: '3813' quality_controlled: 0 status: public title: Bilayer Segmentation of Video type: book_chapter year: '2011' ... --- _id: '2925' author: - first_name: Carsten full_name: Rother, Carsten last_name: Rother - first_name: Vladimir full_name: Vladimir Kolmogorov id: 3D50B0BA-F248-11E8-B48F-1D18A9856A87 last_name: Kolmogorov - first_name: Yuri full_name: Boykov, Yuri last_name: Boykov - first_name: Andrew full_name: Blake, Andrew last_name: Blake citation: ama: 'Rother C, Kolmogorov V, Boykov Y, Blake A. Interactive Foreground Extraction using graph cut. In: Blake A, Kohli P, Rother C, eds. Markov Random Fields for Vision and Image Processing. Massachusetts Institute of Technology Press; 2011.' apa: Rother, C., Kolmogorov, V., Boykov, Y., & Blake, A. (2011). Interactive Foreground Extraction using graph cut. In A. Blake, P. Kohli, & C. Rother (Eds.), Markov Random Fields for Vision and Image Processing. Massachusetts Institute of Technology Press. chicago: Rother, Carsten, Vladimir Kolmogorov, Yuri Boykov, and Andrew Blake. “Interactive Foreground Extraction Using Graph Cut.” In Markov Random Fields for Vision and Image Processing, edited by Andrew Blake, Pushmeet Kohli, and Carsten Rother. Massachusetts Institute of Technology Press, 2011. ieee: C. Rother, V. Kolmogorov, Y. Boykov, and A. Blake, “Interactive Foreground Extraction using graph cut,” in Markov Random Fields for Vision and Image Processing, A. Blake, P. Kohli, and C. Rother, Eds. Massachusetts Institute of Technology Press, 2011. ista: 'Rother C, Kolmogorov V, Boykov Y, Blake A. 2011.Interactive Foreground Extraction using graph cut. In: Markov Random Fields for Vision and Image Processing. .' mla: Rother, Carsten, et al. “Interactive Foreground Extraction Using Graph Cut.” Markov Random Fields for Vision and Image Processing, edited by Andrew Blake et al., Massachusetts Institute of Technology Press, 2011. short: C. Rother, V. Kolmogorov, Y. Boykov, A. Blake, in:, A. Blake, P. Kohli, C. Rother (Eds.), Markov Random Fields for Vision and Image Processing, Massachusetts Institute of Technology Press, 2011. date_created: 2018-12-11T12:00:22Z date_published: 2011-01-01T00:00:00Z date_updated: 2021-01-12T07:00:44Z day: '01' editor: - first_name: Andrew full_name: Blake, Andrew last_name: Blake - first_name: Pushmeet full_name: Kohli, Pushmeet last_name: Kohli - first_name: Carsten full_name: Rother, Carsten last_name: Rother extern: 1 month: '01' publication: Markov Random Fields for Vision and Image Processing publication_status: published publisher: Massachusetts Institute of Technology Press publist_id: '3812' quality_controlled: 0 status: public title: Interactive Foreground Extraction using graph cut type: book_chapter year: '2011' ... --- _id: '2935' author: - first_name: Yuri full_name: Boykov, Yuri last_name: Boykov - first_name: Vladimir full_name: Vladimir Kolmogorov id: 3D50B0BA-F248-11E8-B48F-1D18A9856A87 last_name: Kolmogorov citation: ama: 'Boykov Y, Kolmogorov V. Basic graph cut algorithms. In: Blake A, Kohli P, Rother C, eds. Markov Random Fields for Vision and Image Processing. Massachusetts Institute of Technology Press; 2011:31-50.' apa: Boykov, Y., & Kolmogorov, V. (2011). Basic graph cut algorithms. In A. Blake, P. Kohli, & C. Rother (Eds.), Markov Random Fields for Vision and Image Processing (pp. 31–50). Massachusetts Institute of Technology Press. chicago: Boykov, Yuri, and Vladimir Kolmogorov. “Basic Graph Cut Algorithms.” In Markov Random Fields for Vision and Image Processing, edited by Andrew Blake, Pushmeet Kohli, and Carsten Rother, 31–50. Massachusetts Institute of Technology Press, 2011. ieee: Y. Boykov and V. Kolmogorov, “Basic graph cut algorithms,” in Markov Random Fields for Vision and Image Processing, A. Blake, P. Kohli, and C. Rother, Eds. Massachusetts Institute of Technology Press, 2011, pp. 31–50. ista: 'Boykov Y, Kolmogorov V. 2011.Basic graph cut algorithms. In: Markov Random Fields for Vision and Image Processing. , 31–50.' mla: Boykov, Yuri, and Vladimir Kolmogorov. “Basic Graph Cut Algorithms.” Markov Random Fields for Vision and Image Processing, edited by Andrew Blake et al., Massachusetts Institute of Technology Press, 2011, pp. 31–50. short: Y. Boykov, V. Kolmogorov, in:, A. Blake, P. Kohli, C. Rother (Eds.), Markov Random Fields for Vision and Image Processing, Massachusetts Institute of Technology Press, 2011, pp. 31–50. date_created: 2018-12-11T12:00:26Z date_published: 2011-07-22T00:00:00Z date_updated: 2021-01-12T07:39:53Z day: '22' editor: - first_name: Andrew full_name: Blake, Andrew last_name: Blake - first_name: Pushmeet full_name: Kohli, Pushmeet last_name: Kohli - first_name: Carsten full_name: Rother, Carsten last_name: Rother extern: 1 month: '07' page: 31 - 50 publication: Markov Random Fields for Vision and Image Processing publication_status: published publisher: Massachusetts Institute of Technology Press publist_id: '3801' quality_controlled: 0 status: public title: Basic graph cut algorithms type: book_chapter year: '2011' ... --- _id: '2961' abstract: - lang: eng text: |- Rapid research progress in genotyping techniques have allowed large genome-wide association studies. Existing methods often focus on determining associations between single loci and a specic phenotype. However, a particular phenotype is usually the result of complex relationships between multiple loci and the environment. In this paper, we describe a two-stage method for detecting epistasis by combining the traditionally used single-locus search with a search for multiway interactions. Our method is based on an extended version of Fisher's exact test. To perform this test, a Markov chain is constructed on the space of multidimensional contingency tables using the elements of a Markov basis as moves. We test our method on simulated data and compare it to a two-stage logistic regression method and to a fully Bayesian method, showing that we are able to detect the interacting loci when other methods fail to do so. Finally, we apply our method to a genome-wide data set consisting of 685 dogs and identify epistasis associated with canine hair length for four pairs of single nucleotide polymorphisms (SNPs). acknowledgement: Anna-Sapfo Malaspinas is supported by a Janggen-Poehn Fellowship. Caroline Uhler is supported by an International Fulbright Science and Technology Fellowship. author: - first_name: Anna full_name: 'Malaspinas, Anna-Sapfo ' last_name: Malaspinas - first_name: Caroline full_name: Caroline Uhler id: 49ADD78E-F248-11E8-B48F-1D18A9856A87 last_name: Uhler orcid: 0000-0002-7008-0216 citation: ama: Malaspinas A, Uhler C. Detecting epistasis via Markov bases. Journal of Algebraic Statistics. 2011;2(1):36-53. doi:http://dx.doi.org/10.18409/jas.v2i1.27 apa: Malaspinas, A., & Uhler, C. (2011). Detecting epistasis via Markov bases. Journal of Algebraic Statistics. Public Knowledge Project. http://dx.doi.org/10.18409/jas.v2i1.27 chicago: Malaspinas, Anna, and Caroline Uhler. “Detecting Epistasis via Markov Bases.” Journal of Algebraic Statistics. Public Knowledge Project, 2011. http://dx.doi.org/10.18409/jas.v2i1.27. ieee: A. Malaspinas and C. Uhler, “Detecting epistasis via Markov bases,” Journal of Algebraic Statistics, vol. 2, no. 1. Public Knowledge Project, pp. 36–53, 2011. ista: Malaspinas A, Uhler C. 2011. Detecting epistasis via Markov bases. Journal of Algebraic Statistics. 2(1), 36–53. mla: Malaspinas, Anna, and Caroline Uhler. “Detecting Epistasis via Markov Bases.” Journal of Algebraic Statistics, vol. 2, no. 1, Public Knowledge Project, 2011, pp. 36–53, doi:http://dx.doi.org/10.18409/jas.v2i1.27. short: A. Malaspinas, C. Uhler, Journal of Algebraic Statistics 2 (2011) 36–53. date_created: 2018-12-11T12:00:34Z date_published: 2011-01-01T00:00:00Z date_updated: 2021-01-12T07:40:05Z day: '01' doi: http://dx.doi.org/10.18409/jas.v2i1.27 extern: 1 intvolume: ' 2' issue: '1' main_file_link: - open_access: '1' url: http://arxiv.org/abs/1006.4929 month: '01' oa: 1 page: 36 - 53 publication: Journal of Algebraic Statistics publication_status: published publisher: Public Knowledge Project publist_id: '3764' quality_controlled: 0 status: public title: Detecting epistasis via Markov bases type: journal_article volume: 2 year: '2011' ... --- _id: '2960' abstract: - lang: eng text: Traditional statistical methods for the confidentiality protection for statistical databases do not scale well to deal with GWAS (genome-wide association studies) databases and external information on them. The more recent concept of differential privacy, introduced by the cryptographic community, is an approach which provides a rigorous definition of privacy with meaningful privacy guarantees in the presence of arbitrary external information. Building on such notions, we propose new methods to release aggregate GWAS data without compromising an individual's privacy. We present methods for releasing differentially private minor allele frequencies, chi-square statistics and p-values. We compare these approaches on simulated data and on a GWAS study of canine hair length involving 685 dogs. We also propose a privacy-preserving method for finding genome-wide associations based on a differentially private approach to penalized logistic regression. author: - first_name: Stephen full_name: Fienberg, Stephen E last_name: Fienberg - first_name: Aleksandra full_name: Slavkovic, Aleksandra last_name: Slavkovic - first_name: Caroline full_name: Caroline Uhler id: 49ADD78E-F248-11E8-B48F-1D18A9856A87 last_name: Uhler orcid: 0000-0002-7008-0216 citation: ama: 'Fienberg S, Slavkovic A, Uhler C. Privacy Preserving GWAS Data Sharing. In: IEEE; 2011. doi:10.1109/ICDMW.2011.140' apa: Fienberg, S., Slavkovic, A., & Uhler, C. (2011). Privacy Preserving GWAS Data Sharing. Presented at the Proceedings of the 11th IEEE International Conference on Data Mining, IEEE. https://doi.org/10.1109/ICDMW.2011.140 chicago: Fienberg, Stephen, Aleksandra Slavkovic, and Caroline Uhler. “Privacy Preserving GWAS Data Sharing.” IEEE, 2011. https://doi.org/10.1109/ICDMW.2011.140. ieee: S. Fienberg, A. Slavkovic, and C. Uhler, “Privacy Preserving GWAS Data Sharing,” presented at the Proceedings of the 11th IEEE International Conference on Data Mining, 2011. ista: Fienberg S, Slavkovic A, Uhler C. 2011. Privacy Preserving GWAS Data Sharing. Proceedings of the 11th IEEE International Conference on Data Mining. mla: Fienberg, Stephen, et al. Privacy Preserving GWAS Data Sharing. IEEE, 2011, doi:10.1109/ICDMW.2011.140. short: S. Fienberg, A. Slavkovic, C. Uhler, in:, IEEE, 2011. conference: name: Proceedings of the 11th IEEE International Conference on Data Mining date_created: 2018-12-11T12:00:34Z date_published: 2011-01-01T00:00:00Z date_updated: 2021-01-12T07:40:05Z day: '01' doi: 10.1109/ICDMW.2011.140 extern: 1 month: '01' publication_status: published publisher: IEEE publist_id: '3766' quality_controlled: 0 status: public title: Privacy Preserving GWAS Data Sharing type: conference year: '2011' ... --- _id: '2975' abstract: - lang: eng text: "Zero-knowledge proofs of knowledge (ZK-PoK) for discrete logarithms and related problems are indispensable for practical cryptographic protocols. Recently, Camenisch, Kiayias, and Yung provided a specification language (the CKY-language) for such protocols which allows for a modular design and protocol analysis: for every zero-knowledge proof specified in this language, protocol designers are ensured that there exists an efficient protocol which indeed proves the specified statement.\n\nHowever, the protocols resulting from their compilation techniques only satisfy the classical notion of ZK-PoK, which is not retained are when they used as building blocks for higher-level applications or composed with other protocols.\nThis problem can be tackled by moving to the Universal Composability (UC) framework, which guarantees retention of security when composing protocols in arbitrary ways. \nWhile there exist generic transformations from $\\Sigma$-protocols to UC-secure protocols, these transformation are often too inefficient for practice.\n \nIn this paper we introduce a specification language akin to the CKY-language and a compiler such that the resulting protocols are UC-secure and efficient. \nTo this end, we propose an extension of the UC-framework addressing the \nissue that UC-secure zero-knowledge proofs are by definition proofs of knowledge, and state a special composition theorem which allows one to use the weaker -- but more efficient and often sufficient -- notion of proofs of membership in the UC-framework. \nWe believe that our contributions enable the design of practically efficient protocols that are UC-secure and thus themselves can be used as building blocks." acknowledgement: This work was in part funded by the Swiss Hasler Foundation, and the EU FP7 grants 216483 and 216499, as well as by the NSF grant CNS-0716690. alternative_title: - LNCS author: - first_name: Jan full_name: Camenisch, Jan last_name: Camenisch - first_name: Stephan full_name: Stephan Krenn id: 329FCCF0-F248-11E8-B48F-1D18A9856A87 last_name: Krenn orcid: 0000-0003-2835-9093 - first_name: Victor full_name: Shoup, Victor last_name: Shoup citation: ama: 'Camenisch J, Krenn S, Shoup V. A Framework for Practical Universally Composable Zero-Knowledge Protocols. In: Lee D, Wang X, eds. Vol 7073. Springer; 2011:449-467. doi:10.1007/978-3-642-25385-0' apa: 'Camenisch, J., Krenn, S., & Shoup, V. (2011). A Framework for Practical Universally Composable Zero-Knowledge Protocols. In D. Lee & X. Wang (Eds.) (Vol. 7073, pp. 449–467). Presented at the ASIACRYPT: Theory and Application of Cryptology and Information Security, Springer. https://doi.org/10.1007/978-3-642-25385-0' chicago: Camenisch, Jan, Stephan Krenn, and Victor Shoup. “A Framework for Practical Universally Composable Zero-Knowledge Protocols.” edited by Dong Lee and Xiaoyun Wang, 7073:449–67. Springer, 2011. https://doi.org/10.1007/978-3-642-25385-0. ieee: 'J. Camenisch, S. Krenn, and V. Shoup, “A Framework for Practical Universally Composable Zero-Knowledge Protocols,” presented at the ASIACRYPT: Theory and Application of Cryptology and Information Security, 2011, vol. 7073, pp. 449–467.' ista: 'Camenisch J, Krenn S, Shoup V. 2011. A Framework for Practical Universally Composable Zero-Knowledge Protocols. ASIACRYPT: Theory and Application of Cryptology and Information Security, LNCS, vol. 7073, 449–467.' mla: Camenisch, Jan, et al. A Framework for Practical Universally Composable Zero-Knowledge Protocols. Edited by Dong Lee and Xiaoyun Wang, vol. 7073, Springer, 2011, pp. 449–67, doi:10.1007/978-3-642-25385-0. short: J. Camenisch, S. Krenn, V. Shoup, in:, D. Lee, X. Wang (Eds.), Springer, 2011, pp. 449–467. conference: name: 'ASIACRYPT: Theory and Application of Cryptology and Information Security' date_created: 2018-12-11T12:00:39Z date_published: 2011-11-21T00:00:00Z date_updated: 2021-01-12T07:40:11Z day: '21' doi: 10.1007/978-3-642-25385-0 editor: - first_name: Dong full_name: Lee, Dong Hoon last_name: Lee - first_name: Xiaoyun full_name: Wang, Xiaoyun last_name: Wang extern: 1 intvolume: ' 7073' main_file_link: - open_access: '0' url: http://eprint.iacr.org/2011/228.pdf month: '11' page: 449 - 467 publication_status: published publisher: Springer publist_id: '3728' quality_controlled: 0 status: public title: A Framework for Practical Universally Composable Zero-Knowledge Protocols type: conference volume: 7073 year: '2011' ... --- _id: '2977' abstract: - lang: eng text: "Cryptographic two-party protocols are used ubiquitously in\n everyday life. While some of these protocols are easy to\n understand and implement (e.g., key exchange or transmission of\n encrypted data), many of them are much more complex (e.g.,\n e-banking and e-voting applications, or anonymous authentication\n and credential systems).\n\n For a software engineer without appropriate cryptographic skills\n the implementation of such protocols is often difficult, time\n consuming and error-prone. For this reason, a number of compilers\n supporting programmers have been published in recent\n years. However, they are either designed for very specific\n cryptographic primitives (e.g., zero-knowledge proofs of\n knowledge), or they only offer a very low level of abstraction and\n thus again demand substantial mathematical and cryptographic\n \ skills from the programmer. Finally, some of the existing\n compilers do not produce executable code, but only metacode which\n has to be instantiated with mathematical libraries, encryption\n routines, etc. before it can actually be used.\n \n In this paper we present a cryptographically aware compiler which\n is equally useful to cryptographers who want to benchmark\n protocols designed on paper, and to programmers who want to\n implement complex security sensitive protocols without having to\n understand all subtleties. Our tool offers a high level of\n abstraction and outputs well-structured and documented Java\n code. We believe that our compiler can contribute to shortening\n the development cycles of cryptographic applications and to\n reducing their error-proneness." acknowledgement: This work was in part funded by the European Community’s Seventh Framework Programme (FP7) under grant agreement no. 216499 and the Swiss Hasler Foundation under projects no. 09037 and 10069. author: - first_name: Endre full_name: Bangerter, Endre last_name: Bangerter - first_name: Stephan full_name: Stephan Krenn id: 329FCCF0-F248-11E8-B48F-1D18A9856A87 last_name: Krenn orcid: 0000-0003-2835-9093 - first_name: Martial full_name: Seifriz, Martial last_name: Seifriz - first_name: Ulrich full_name: Ultes-Nitsche, Ulrich last_name: Ultes Nitsche citation: ama: 'Bangerter E, Krenn S, Seifriz M, Ultes Nitsche U. cPLC - A Cryptographic Programming Language and Compiler. In: Venter H, Coetzee M, Loock M, eds. IEEE; 2011. doi:10.1109/ISSA.2011.6027533' apa: 'Bangerter, E., Krenn, S., Seifriz, M., & Ultes Nitsche, U. (2011). cPLC - A Cryptographic Programming Language and Compiler. In H. Venter, M. Coetzee, & M. Loock (Eds.). Presented at the ISSA: Information Security South Africa, IEEE. https://doi.org/10.1109/ISSA.2011.6027533' chicago: Bangerter, Endre, Stephan Krenn, Martial Seifriz, and Ulrich Ultes Nitsche. “CPLC - A Cryptographic Programming Language and Compiler.” edited by Hein Venter, Marijke Coetzee, and Marianne Loock. IEEE, 2011. https://doi.org/10.1109/ISSA.2011.6027533. ieee: 'E. Bangerter, S. Krenn, M. Seifriz, and U. Ultes Nitsche, “cPLC - A Cryptographic Programming Language and Compiler,” presented at the ISSA: Information Security South Africa, 2011.' ista: 'Bangerter E, Krenn S, Seifriz M, Ultes Nitsche U. 2011. cPLC - A Cryptographic Programming Language and Compiler. ISSA: Information Security South Africa.' mla: Bangerter, Endre, et al. CPLC - A Cryptographic Programming Language and Compiler. Edited by Hein Venter et al., IEEE, 2011, doi:10.1109/ISSA.2011.6027533. short: E. Bangerter, S. Krenn, M. Seifriz, U. Ultes Nitsche, in:, H. Venter, M. Coetzee, M. Loock (Eds.), IEEE, 2011. conference: name: 'ISSA: Information Security South Africa' date_created: 2018-12-11T12:00:39Z date_published: 2011-08-01T00:00:00Z date_updated: 2021-01-12T07:40:12Z day: '01' doi: 10.1109/ISSA.2011.6027533 editor: - first_name: Hein full_name: Venter, Hein S. last_name: Venter - first_name: Marijke full_name: Coetzee, Marijke last_name: Coetzee - first_name: Marianne full_name: Loock, Marianne last_name: Loock extern: 1 month: '08' publication_status: published publisher: IEEE publist_id: '3726' quality_controlled: 0 status: public title: cPLC - A Cryptographic Programming Language and Compiler type: conference year: '2011' ... --- _id: '2976' abstract: - lang: eng text: |- Side channel attacks on cryptographic systems exploit information gained from physical implementations rather than theoretical weaknesses of a scheme. In recent years, major achievements were made for the class of so called access-driven cache attacks. Such attacks exploit the leakage of the memory locations accessed by a victim process. In this paper we consider the AES block cipher and present an attack which is capable of recovering the full secret key in almost realtime for AES-128, requiring only a very limited number of observed encryptions. Unlike previous attacks, we do not require any information about the plaintext (such as its distribution, etc.). Moreover, for the first time, we also show how the plaintext can be recovered without having access to the ciphertext at all. It is the first working attack on AES implementations using compressed tables. There, no efficient techniques to identify the beginning of AES rounds is known, which is the fundamental assumption underlying previous attacks. We have a fully working implementation of our attack which is able to recover AES keys after observing as little as 100 encryptions. It works against the OpenSSL 0.9.8n implementation of AES on Linux systems. Our spy process does not require any special privileges beyond those of a standard Linux user. A contribution of probably independent interest is a denial of service attack on the task scheduler of current Linux systems (CFS), which allows one to observe (on average) every single memory access of a victim process. acknowledgement: |- This work was in part funded by the European Community’s Seventh Framework Programme (FP7) under grant agreement no. 216499 and the Swiss Hasler Foundation. An extended abstract was also accepted for COSADE 2011. author: - first_name: David full_name: Gullasch, David last_name: Gullasch - first_name: Endre full_name: Bangerter, Endre last_name: Bangerter - first_name: Stephan full_name: Stephan Krenn id: 329FCCF0-F248-11E8-B48F-1D18A9856A87 last_name: Krenn orcid: 0000-0003-2835-9093 citation: ama: 'Gullasch D, Bangerter E, Krenn S. Cache Games - Bringing Access-Based Cache Attacks on AES to Practice. In: IEEE; 2011:490-505. doi:10.1109/SP.2011.22' apa: 'Gullasch, D., Bangerter, E., & Krenn, S. (2011). Cache Games - Bringing Access-Based Cache Attacks on AES to Practice (pp. 490–505). Presented at the S&P: IEEE Symposium on Security and Privacy, IEEE. https://doi.org/10.1109/SP.2011.22' chicago: Gullasch, David, Endre Bangerter, and Stephan Krenn. “Cache Games - Bringing Access-Based Cache Attacks on AES to Practice,” 490–505. IEEE, 2011. https://doi.org/10.1109/SP.2011.22. ieee: 'D. Gullasch, E. Bangerter, and S. Krenn, “Cache Games - Bringing Access-Based Cache Attacks on AES to Practice,” presented at the S&P: IEEE Symposium on Security and Privacy, 2011, pp. 490–505.' ista: 'Gullasch D, Bangerter E, Krenn S. 2011. Cache Games - Bringing Access-Based Cache Attacks on AES to Practice. S&P: IEEE Symposium on Security and Privacy, 490–505.' mla: Gullasch, David, et al. Cache Games - Bringing Access-Based Cache Attacks on AES to Practice. IEEE, 2011, pp. 490–505, doi:10.1109/SP.2011.22. short: D. Gullasch, E. Bangerter, S. Krenn, in:, IEEE, 2011, pp. 490–505. conference: name: 'S&P: IEEE Symposium on Security and Privacy' date_created: 2018-12-11T12:00:39Z date_published: 2011-01-01T00:00:00Z date_updated: 2021-01-12T07:40:11Z day: '01' doi: 10.1109/SP.2011.22 extern: 1 main_file_link: - open_access: '0' url: http://eprint.iacr.org/2010/594.pdf month: '01' page: 490 - 505 publication_status: published publisher: IEEE publist_id: '3727' quality_controlled: 0 status: public title: Cache Games - Bringing Access-Based Cache Attacks on AES to Practice type: conference year: '2011' ... --- _id: '3092' abstract: - lang: eng text: The phytohormone auxin is vital to plant growth and development. A unique property of auxin among all other plant hormones is its cell-to-cell polar transport that requires activity of polarly localized PIN-FORMED (PIN) auxin efflux transporters. Despite the substantial molecular insight into the cellular PIN polarization, the mechanistic understanding for developmentally and environmentally regulated PIN polarization is scarce. The long-standing belief that auxin modulates its own transport by means of a positive feedback mechanism has inspired both experimentalists and theoreticians for more than two decades. Recently, theoretical models for auxin-dependent patterning in plants include the feedback between auxin transport and the PIN protein localization. These computer models aid to assess the complexity of plant development by testing and predicting plausible scenarios for various developmental processes that occur in planta. Although the majority of these models rely on purely heuristic principles, the most recent mechanistic models tentatively integrate biologically testable components into known cellular processes that underlie the PIN polarity regulation. The existing and emerging computational approaches to describe PIN polarization are presented and discussed in the light of recent experimental data on the PIN polar targeting. author: - first_name: Krzysztof T full_name: Wabnik, Krzysztof T id: 4DE369A4-F248-11E8-B48F-1D18A9856A87 last_name: Wabnik orcid: 0000-0001-7263-0560 - first_name: Willy full_name: Govaerts, Willy last_name: Govaerts - first_name: Jirí full_name: Friml, Jirí id: 4159519E-F248-11E8-B48F-1D18A9856A87 last_name: Friml orcid: 0000-0002-8302-7596 - first_name: Jürgen full_name: Kleine Vehn, Jürgen last_name: Kleine Vehn citation: ama: 'Wabnik KT, Govaerts W, Friml J, Kleine Vehn J. Feedback models for polarized auxin transport: An emerging trend. Molecular BioSystems. 2011;7(8):2352-2359. doi:10.1039/c1mb05109a' apa: 'Wabnik, K. T., Govaerts, W., Friml, J., & Kleine Vehn, J. (2011). Feedback models for polarized auxin transport: An emerging trend. Molecular BioSystems. Royal Society of Chemistry. https://doi.org/10.1039/c1mb05109a' chicago: 'Wabnik, Krzysztof T, Willy Govaerts, Jiří Friml, and Jürgen Kleine Vehn. “Feedback Models for Polarized Auxin Transport: An Emerging Trend.” Molecular BioSystems. Royal Society of Chemistry, 2011. https://doi.org/10.1039/c1mb05109a.' ieee: 'K. T. Wabnik, W. Govaerts, J. Friml, and J. Kleine Vehn, “Feedback models for polarized auxin transport: An emerging trend,” Molecular BioSystems, vol. 7, no. 8. Royal Society of Chemistry, pp. 2352–2359, 2011.' ista: 'Wabnik KT, Govaerts W, Friml J, Kleine Vehn J. 2011. Feedback models for polarized auxin transport: An emerging trend. Molecular BioSystems. 7(8), 2352–2359.' mla: 'Wabnik, Krzysztof T., et al. “Feedback Models for Polarized Auxin Transport: An Emerging Trend.” Molecular BioSystems, vol. 7, no. 8, Royal Society of Chemistry, 2011, pp. 2352–59, doi:10.1039/c1mb05109a.' short: K.T. Wabnik, W. Govaerts, J. Friml, J. Kleine Vehn, Molecular BioSystems 7 (2011) 2352–2359. date_created: 2018-12-11T12:01:20Z date_published: 2011-06-10T00:00:00Z date_updated: 2021-01-12T07:41:00Z day: '10' doi: 10.1039/c1mb05109a extern: '1' external_id: pmid: - '21660355' intvolume: ' 7' issue: '8' language: - iso: eng main_file_link: - open_access: '1' url: https://www.ncbi.nlm.nih.gov/pubmed/21660355 month: '06' oa: 1 oa_version: Published Version page: 2352 - 2359 pmid: 1 publication: Molecular BioSystems publication_status: published publisher: Royal Society of Chemistry publist_id: '3608' quality_controlled: '1' status: public title: 'Feedback models for polarized auxin transport: An emerging trend' type: journal_article user_id: 3E5EF7F0-F248-11E8-B48F-1D18A9856A87 volume: 7 year: '2011' ...