Zum Hauptinhalt springen

Showing 1–16 of 16 results for author: Buchmann, J

Searching in archive cs. Search in all archives.
.
  1. arXiv:2407.08330  [pdf, other

    cs.LG

    HDT: Hierarchical Document Transformer

    Authors: Haoyu He, Markus Flicke, Jan Buchmann, Iryna Gurevych, Andreas Geiger

    Abstract: In this paper, we propose the Hierarchical Document Transformer (HDT), a novel sparse Transformer architecture tailored for structured hierarchical documents. Such documents are extremely important in numerous domains, including science, law or medicine. However, most existing solutions are inefficient and fail to make use of the structure inherent to documents. HDT exploits document structure by… ▽ More

    Submitted 11 July, 2024; originally announced July 2024.

  2. arXiv:2407.07799  [pdf, other

    cs.CL

    Attribute or Abstain: Large Language Models as Long Document Assistants

    Authors: Jan Buchmann, Xiao Liu, Iryna Gurevych

    Abstract: LLMs can help humans working with long documents, but are known to hallucinate. Attribution can increase trust in LLM responses: The LLM provides evidence that supports its response, which enhances verifiability. Existing approaches to attribution have only been evaluated in RAG settings, where the initial retrieval confounds LLM performance. This is crucially different from the long document sett… ▽ More

    Submitted 10 July, 2024; originally announced July 2024.

    Comments: Code and data: https://github.com/UKPLab/arxiv2024-attribute-or-abstain

  3. arXiv:2401.17658  [pdf, other

    cs.CL

    Document Structure in Long Document Transformers

    Authors: Jan Buchmann, Max Eichler, Jan-Micha Bodensohn, Ilia Kuznetsov, Iryna Gurevych

    Abstract: Long documents often exhibit structure with hierarchically organized elements of different functions, such as section headers and paragraphs. Despite the omnipresence of document structure, its role in natural language processing (NLP) remains opaque. Do long-document Transformer models acquire an internal representation of document structure during pre-training? How can structural information be… ▽ More

    Submitted 31 January, 2024; originally announced January 2024.

    Comments: Accepted at EACL 2024. Code and data: http://github.com/UKPLab/eacl2024-doc-structure

  4. arXiv:2302.12611  [pdf, other

    cs.CL

    CARE: Collaborative AI-Assisted Reading Environment

    Authors: Dennis Zyska, Nils Dycke, Jan Buchmann, Ilia Kuznetsov, Iryna Gurevych

    Abstract: Recent years have seen impressive progress in AI-assisted writing, yet the developments in AI-assisted reading are lacking. We propose inline commentary as a natural vehicle for AI-based reading assistance, and present CARE: the first open integrated platform for the study of inline commentary and reading. CARE facilitates data collection for inline commentaries in a commonplace collaborative read… ▽ More

    Submitted 24 February, 2023; originally announced February 2023.

  5. arXiv:2204.10805  [pdf, other

    cs.CL

    Revise and Resubmit: An Intertextual Model of Text-based Collaboration in Peer Review

    Authors: Ilia Kuznetsov, Jan Buchmann, Max Eichler, Iryna Gurevych

    Abstract: Peer review is a key component of the publishing process in most fields of science. The increasing submission rates put a strain on reviewing quality and efficiency, motivating the development of applications to support the reviewing and editorial work. While existing NLP studies focus on the analysis of individual texts, editorial assistance often requires modeling interactions between pairs of t… ▽ More

    Submitted 31 May, 2022; v1 submitted 22 April, 2022; originally announced April 2022.

  6. arXiv:1810.11888  [pdf, other

    cs.CR

    ELSA: Efficient Long-Term Secure Storage of Large Datasets

    Authors: Matthias Geihs, Johannes Buchmann

    Abstract: An increasing amount of information today is generated, exchanged, and stored digitally. This also includes long-lived and highly sensitive information (e.g., electronic health records, governmental documents) whose integrity and confidentiality must be protected over decades or even centuries. While there is a vast amount of cryptography-based data protection schemes, only few are designed for lo… ▽ More

    Submitted 28 October, 2018; originally announced October 2018.

    Comments: ICISC 2018

  7. PROPYLA: Privacy Preserving Long-Term Secure Storage

    Authors: Matthias Geihs, Nikolaos Karvelas, Stefan Katzenbeisser, Johannes Buchmann

    Abstract: An increasing amount of sensitive information today is stored electronically and a substantial part of this information (e.g., health records, tax data, legal documents) must be retained over long time periods (e.g., several decades or even centuries). When sensitive data is stored, then integrity and confidentiality must be protected to ensure reliability and privacy. Commonly used cryptographic… ▽ More

    Submitted 27 April, 2019; v1 submitted 27 November, 2017; originally announced November 2017.

    Comments: Few changes have been made compared to proceedings version

    Journal ref: Proceedings of SCC@ASIACCS 2018, pages 39-48

  8. arXiv:1711.09793  [pdf, other

    cs.CR

    The Status of Quantum-Based Long-Term Secure Communication over the Internet

    Authors: Matthias Geihs, Oleg Nikiforov, Denise Demirel, Alexander Sauer, Denis Butin, Felix Günther, Gernot Alber, Thomas Walther, Johannes Buchmann

    Abstract: Sensitive digital data, such as health information or governmental archives, are often stored for decades or centuries. The processing of such data calls for long-term security. Secure channels on the Internet require robust key establishment methods. Currently used key distribution protocols are either vulnerable to future attacks based on Shor's algorithm, or vulnerable in principle due to their… ▽ More

    Submitted 27 November, 2017; originally announced November 2017.

  9. MoPS: A Modular Protection Scheme for Long-Term Storage

    Authors: Christian Weinert, Denise Demirel, Martín Vigil, Matthias Geihs, Johannes Buchmann

    Abstract: Current trends in technology, such as cloud computing, allow outsourcing the storage, backup, and archiving of data. This provides efficiency and flexibility, but also poses new risks for data security. It in particular became crucial to develop protection schemes that ensure security even in the long-term, i.e. beyond the lifetime of keys, certificates, and cryptographic primitives. However, all… ▽ More

    Submitted 7 August, 2017; originally announced August 2017.

    Comments: Original Publication (in the same form): ASIACCS 2017

    Report number: TUD-CS-2017-0033

    Journal ref: ASIACCS 2017, pages 436-448

  10. arXiv:1704.02883  [pdf, other

    cs.CR

    Update-tolerant and Revocable Password Backup (Extended Version)

    Authors: Moritz Horsch, Johannes Braun, Dominique Metz, Johannes Buchmann

    Abstract: It is practically impossible for users to memorize a large portfolio of strong and individual passwords for their online accounts. A solution is to generate passwords randomly and store them. Yet, storing passwords instead of memorizing them bears the risk of loss, e.g., in situations where the device on which the passwords are stored is damaged, lost, or stolen. This makes the creation of backups… ▽ More

    Submitted 26 April, 2017; v1 submitted 10 April, 2017; originally announced April 2017.

    Comments: Extended version of the paper appeared in the proceedings of the ACISP 2017

  11. arXiv:1506.04549  [pdf, other

    cs.CR

    PALPAS - PAsswordLess PAssword Synchronization

    Authors: Moritz Horsch, Andreas Hülsing, Johannes Buchmann

    Abstract: Tools that synchronize passwords over several user devices typically store the encrypted passwords in a central online database. For encryption, a low-entropy, password-based key is used. Such a database may be subject to unauthorized access which can lead to the disclosure of all passwords by an offline brute-force attack. In this paper, we present PALPAS, a secure and user-friendly tool that syn… ▽ More

    Submitted 15 June, 2015; originally announced June 2015.

    Comments: An extended abstract of this work appears in the proceedings of ARES 2015

    ACM Class: K.6.5

  12. arXiv:cs/0603011  [pdf, ps, other

    cs.CR

    Intrinsically Legal-For-Trade Objects by Digital Signatures

    Authors: A. Wiesmaier, U. Rauchschwalbe, C. Ludwig, B. Henhapl, M. Ruppert, J. Buchmann

    Abstract: The established techniques for legal-for-trade registration of weight values meet the legal requirements, but in praxis they show serious disadvantages. We report on the first implementation of intrinsically legal-for-trade objects, namely weight values signed by the scale, that is accepted by the approval authority. The strict requirements from both the approval- and the verification-authority… ▽ More

    Submitted 2 March, 2006; originally announced March 2006.

    Comments: 4 pages, 0 figures

    Journal ref: Sicherheit 2006: Sicherheit -- Schutz und Zuverlaessigkeit

  13. arXiv:cs/0506050  [pdf, ps, other

    cs.SE

    The Workshop - Implementing Well Structured Enterprise Applications

    Authors: A. Wiesmaier, V. Karatsiolis, M. Lippert, J. Buchmann

    Abstract: We specify an abstraction layer to be used between an enterprise application and the utilized enterprise framework (like J2EE or .NET). This specification is called the Workshop. It provides an intuitive metaphor supporting the programmer in designing easy understandable code. We present an implementation of this specification. It is based upon the J2EE framework and is called the JWorkshop. As… ▽ More

    Submitted 13 June, 2005; originally announced June 2005.

    Comments: 7 pages (ieee), 1 figure, accepted for SERP'05

    Journal ref: Proceedings of "The 2005 International Conference on Software Engineering Research and Practice"; June 2005

  14. arXiv:cs/0411067  [pdf, ps, other

    cs.CR

    Towards a Flexible Intra-Trustcenter Management Protocol

    Authors: V. Karatsiolis, M. Lippert, A. Wiesmaier, A. Pitaev, M. Ruppert, J. Buchmann

    Abstract: This paper proposes the Intra Trustcenter Protocol (ITP), a flexible and secure management protocol for communication between arbitrary trustcenter components. Unlike other existing protocols (like PKCS#7, CMP or XKMS) ITP focuses on the communication within a trustcenter. It is powerful enough for transferring complex messages which are machine and human readable and easy to understand. In addi… ▽ More

    Submitted 18 November, 2004; originally announced November 2004.

    Comments: 12 pages, 0 figures; in The Third International Workshop for Applied PKI (IWAP2004)

  15. arXiv:cs/0411065  [pdf, ps, other

    cs.CR

    An Evaluated Certification Services System for the German National Root CA - Legally Binding and Trustworthy Transactions in E-Business and E-Government

    Authors: A. Wiesmaier, M. Lippert, E. Karatsiolis, G. Raptis, J. Buchmann

    Abstract: National Root CAs enable legally binding E-Business and E-Government transactions. This is a report about the development, the evaluation and the certification of the new certification services system for the German National Root CA. We illustrate why a new certification services system was necessary, and which requirements to the new system existed. Then we derive the tasks to be done from the… ▽ More

    Submitted 26 May, 2005; v1 submitted 18 November, 2004; originally announced November 2004.

    Comments: 6 pages; 1 figure; IEEE style; final version

    Journal ref: Proceedings of "The 2005 International Conference on E-Business, Enterprise Information Systems, E-Government, and Outsourcing (EEE'05)"; June 2005

  16. arXiv:cs/0410025  [pdf, ps, other

    cs.CR

    Outflanking and securely using the PIN/TAN-System

    Authors: A. Wiesmaier, M. Fischer, M. Lippert, J. Buchmann

    Abstract: The PIN/TAN-system is an authentication and authorization scheme used in e-business. Like other similar schemes it is successfully attacked by criminals. After shortly classifying the various kinds of attacks we accomplish malicious code attacks on real World Wide Web transaction systems. In doing so we find that it is really easy to outflank these systems. This is even supported by the users' b… ▽ More

    Submitted 26 May, 2005; v1 submitted 12 October, 2004; originally announced October 2004.

    Comments: 7 pages; 2 figures; IEEE style; final version

    Journal ref: Proceedings of the 2005 International Conference on Security and Management (SAM'05); June 2005