Skip to main content

Showing 1–12 of 12 results for author: Düdder, B

  1. arXiv:2404.12186  [pdf, other

    cs.LG cs.CR

    Privacy-Preserving UCB Decision Process Verification via zk-SNARKs

    Authors: Xikun Jiang, He Lyu, Chenhao Ying, Yibin Xu, Boris Düdder, Yuan Luo

    Abstract: With the increasingly widespread application of machine learning, how to strike a balance between protecting the privacy of data and algorithm parameters and ensuring the verifiability of machine learning has always been a challenge. This study explores the intersection of reinforcement learning and data privacy, specifically addressing the Multi-Armed Bandit (MAB) problem with the Upper Confidenc… ▽ More

    Submitted 6 June, 2024; v1 submitted 18 April, 2024; originally announced April 2024.

  2. arXiv:2402.15111   

    cs.CR cs.DC cs.LG

    Chu-ko-nu: A Reliable, Efficient, and Anonymously Authentication-Enabled Realization for Multi-Round Secure Aggregation in Federated Learning

    Authors: Kaiping Cui, Xia Feng, Liangmin Wang, Haiqin Wu, Xiaoyu Zhang, Boris Düdder

    Abstract: Secure aggregation enables federated learning (FL) to perform collaborative training of clients from local gradient updates without exposing raw data. However, existing secure aggregation schemes inevitably perform an expensive fresh setup per round because each client needs to establish fresh input-independent secrets over different rounds. The latest research, Flamingo (S&P 2023), designed a sha… ▽ More

    Submitted 15 June, 2024; v1 submitted 23 February, 2024; originally announced February 2024.

    Comments: Further improvement of the scheme and experiments is needed

  3. A Two-Layer Blockchain Sharding Protocol Leveraging Safety and Liveness for Enhanced Performance

    Authors: Yibin Xu, Jingyi Zheng, Boris Düdder, Tijs Slaats, Yongluan Zhou

    Abstract: Sharding is essential for improving blockchain scalability. Existing protocols overlook diverse adversarial attacks, limiting transaction throughput. This paper presents Reticulum, a groundbreaking sharding protocol addressing this issue, boosting blockchain scalability. Reticulum employs a two-phase approach, adapting transaction throughput based on runtime adversarial attacks. It comprises "co… ▽ More

    Submitted 12 July, 2024; v1 submitted 17 October, 2023; originally announced October 2023.

    Comments: The paper has been accepted to Network and Distributed System Security (NDSS) Symposium 2024

    Journal ref: Network and Distributed System Security (NDSS) Symposium 2024

  4. arXiv:2305.16793  [pdf, other

    cs.GT cs.CR

    Incentive Mechanism for Uncertain Tasks under Differential Privacy

    Authors: Xikun Jiang, Chenhao Ying, Lei Li, Boris Düdder, Haiqin Wu, Haiming Jin, Yuan Luo

    Abstract: Mobile crowd sensing (MCS) has emerged as an increasingly popular sensing paradigm due to its cost-effectiveness. This approach relies on platforms to outsource tasks to participating workers when prompted by task publishers. Although incentive mechanisms have been devised to foster widespread participation in MCS, most of them focus only on static tasks (i.e., tasks for which the timing and type… ▽ More

    Submitted 6 March, 2024; v1 submitted 26 May, 2023; originally announced May 2023.

  5. arXiv:2211.08695  [pdf, other

    cs.SE

    Distributed and Adversarial Resistant Workflow Execution on the Algorand Blockchain

    Authors: Yibin Xu, Tijs Slaats, Boris Düdder, Søren Debois, Haiqin Wu

    Abstract: We provide a practical translation from the Dynamic Condition Response (DCR) process modelling language to the Transaction Execution Approval Language (TEAL) used by the Algorand blockchain. Compared to earlier implementations of business process notations on blockchains, particularly Ethereum, the present implementation is four orders of magnitude cheaper. This translation has the following immed… ▽ More

    Submitted 16 November, 2022; originally announced November 2022.

    Journal ref: 6th Workshop on Trusted Smart Contracts, 2022

  6. How to Assess Trustworthy AI in Practice

    Authors: Roberto V. Zicari, Julia Amann, Frédérick Bruneault, Megan Coffee, Boris Düdder, Eleanore Hickman, Alessio Gallucci, Thomas Krendl Gilbert, Thilo Hagendorff, Irmhild van Halem, Elisabeth Hildt, Sune Holm, Georgios Kararigas, Pedro Kringen, Vince I. Madai, Emilie Wiinblad Mathez, Jesmin Jahan Tithi, Dennis Vetter, Magnus Westerlund, Renee Wurth

    Abstract: This report is a methodological reflection on Z-Inspection$^{\small{\circledR}}$. Z-Inspection$^{\small{\circledR}}$ is a holistic process used to evaluate the trustworthiness of AI-based technologies at different stages of the AI lifecycle. It focuses, in particular, on the identification and discussion of ethical issues and tensions through the elaboration of socio-technical scenarios. It uses t… ▽ More

    Submitted 28 June, 2022; v1 submitted 20 June, 2022; originally announced June 2022.

    Comments: On behalf of the Z-Inspection$^{\small{\circledR}}$ initiative (2022)

  7. arXiv:2102.04333  [pdf

    cs.CY

    BlockNet Report: Exploring the Blockchain Skills Concept and Best Practice Use Cases

    Authors: Boris Duedder, Vladislav Fomin, Tan Guerpinar, Michael Henke, Philipp Asterios Ioannidis, Viktorija Janaviciene, Raimundas Matulevicius, Mubashar Iqbal, Natalia Straub

    Abstract: In order to explore the practical potential and needs of interdisciplinary knowledge and competence requirements of Blockchain technology, the project activity "Development of Interdisciplinary Blockchain Skills Concept" starts with the literature review identifying the state of the art of Blockchain in Supply Chain Management and Logistics, Business and Finance, as well as Computer Science and IT… ▽ More

    Submitted 8 February, 2021; originally announced February 2021.

    Comments: arXiv admin note: text overlap with arXiv:2102.03226

    ACM Class: K.3.2; K.4.0; H.4.0

  8. arXiv:2102.03226  [pdf

    cs.CY cs.DC

    BlockNet Report: Curriculum Guidance Document

    Authors: Boris Düdder, Haiqin Wu, Michael Henke, Natalia Straub, Tan Gürpinar, Philipp Asterios Ioannidis, Vladislav Fomin, Raimundas Matulevičius, Mubashar Iqbal

    Abstract: Blockchain is a challenging topic since it is novel and fosters potential innovation. The blockchain is attractive for various disciplines, and, because of its cross-cutting nature, needs knowledge stemming from various disciplines. The devised curriculum can be instantiated specifically to meet the needs of students' groups from various disciplines. The pedagogical innovation of the project is th… ▽ More

    Submitted 5 February, 2021; originally announced February 2021.

    Comments: BlockChain Network Online Education for interdisciplinary European Competence Transfer (BlockNet), funded by Erasmus+ KA2 program. Project No: 2018-1-LT01-KA203-047044, pages 49

    ACM Class: K.3.2; K.4.0; H.4.0

  9. arXiv:2004.04798   

    cs.DC cs.CR

    A $p/2$ Adversary Power Resistant Blockchain Sharding Approach

    Authors: Yibin Xu, Jianhua Shao, Yangyu Huang, Tijs Slaats, Boris Düdder

    Abstract: Blockchain Sharding is a blockchain performance enhancement approach. By splitting a blockchain into several parallel-run committees (shards), it helps increase transaction throughput, reduce computational resources required, and increase reward expectation for participants. Recently, several flexible sharding methods that can tolerate up to $n/2$ Byzantine nodes ($n/2$ security level) have been p… ▽ More

    Submitted 2 February, 2023; v1 submitted 9 April, 2020; originally announced April 2020.

    Comments: Uncompleted work and contain errors

  10. Mixin Composition Synthesis based on Intersection Types

    Authors: Jan Bessai, Tzu-Chun Chen, Andrej Dudenhefner, Boris Düdder, Ugo de'Liguoro, Jakob Rehof

    Abstract: We present a method for synthesizing compositions of mixins using type inhabitation in intersection types. First, recursively defined classes and mixins, which are functions over classes, are expressed as terms in a lambda calculus with records. Intersection types with records and record-merge are used to assign meaningful types to these terms without resorting to recursive types. Second, typed te… ▽ More

    Submitted 26 February, 2018; v1 submitted 19 December, 2017; originally announced December 2017.

    ACM Class: F.4.1

    Journal ref: Logical Methods in Computer Science, Volume 14, Issue 1 (February 27, 2018) lmcs:4160

  11. arXiv:1503.04911  [pdf, other

    cs.PL cs.LO cs.SE

    Typing Classes and Mixins with Intersection Types

    Authors: Jan Bessai, Boris Düdder, Andrej Dudenhefner, Tzu-Chun Chen, Ugo de'Liguoro

    Abstract: We study an assignment system of intersection types for a lambda-calculus with records and a record-merge operator, where types are preserved both under subject reduction and expansion. The calculus is expressive enough to naturally represent mixins as functions over recursively defined classes, whose fixed points, the objects, are recursive records. In spite of the double recursion that is invo… ▽ More

    Submitted 16 March, 2015; originally announced March 2015.

    Comments: In Proceedings ITRS 2014, arXiv:1503.04377

    ACM Class: D.3.3; F.4.1

    Journal ref: EPTCS 177, 2015, pp. 79-93

  12. Using Inhabitation in Bounded Combinatory Logic with Intersection Types for Composition Synthesis

    Authors: Boris Düdder, Oliver Garbe, Moritz Martens, Jakob Rehof, Paweł Urzyczyn

    Abstract: We describe ongoing work on a framework for automatic composition synthesis from a repository of software components. This work is based on combinatory logic with intersection types. The idea is that components are modeled as typed combinators, and an algorithm for inhabitation {\textemdash} is there a combinatory term e with type tau relative to an environment Gamma? {\textemdash} can be used to… ▽ More

    Submitted 30 July, 2013; originally announced July 2013.

    Comments: In Proceedings ITRS 2012, arXiv:1307.7849

    Journal ref: EPTCS 121, 2013, pp. 18-34