Associate Professor
acs (at) crysys.hu
web: www.crysys.hu/~acs/
twitter: @gergelyacs
office: I.E. 430
tel: +36 1 463 2080
Gergely ÁCS received the M.Sc. and Ph.D. degree in Computer Science from the Budapest University of Technology and Economics (BME), where he conducted research in the Laboratory of Cryptography and System Security (CrySyS). Currently, he is an assistant professor at Budapest University of Technology and Economics (BME), in Hungary. Before that, he was a post-doc and then research engineer in Privatics Team at INRIA, in France. His general research interests include data privacy and security.
This BSc course gives an overview of the different areas of IT security with the aim of increasing the security awareness of computer science students and shaping their attitude towards designing and using secure computing systems. The course prepares BSc students for security challenges that they may encounter during their professional career, and at the same time, it provides a basis for those students who want to continue their studies at MSc level (taking, for instance, our IT Security minor specialization). We put special emphasis on software security and the practical aspects of developing secure programs.
This BSc course gives an overview of the different areas of IT security with the aim of increasing the security awareness of computer science students and shaping their attitude towards designing and using secure computing systems. The course prepares BSc students for security challenges that they may encounter during their professional career, and at the same time, it provides a basis for those students who want to continue their studies at MSc level (taking, for instance, our IT Security minor specialization). We put special emphasis on software security and the practical aspects of developing secure programs.
This course introduces security problems in software development: students will learn the most common mistakes in software development and how attackers exploit those mistakes (offensive security). Then, students get to know how to mitigate attacks and write secure software applications.
This elective course gives an overview of the different areas of Machine Learning security by processing state-of-the-art and cutting-edge research papers in related fields. The course is interactive, where each student presents a selected topic, i.e., it also focuses on developing "soft skills" such as a scientific presentation.
This course provides a detailed overview of data privacy. It focuses on different privacy problems of web tracking, data sharing, and machine learning, as well as their mitigation techniques. The aim is to give the essential (technical) background knowledge needed to identify and protect personal data. These skills are becoming a must of every data/software engineer and data protection officer dealing with personal and sensitive data, and are also required by the European General Data Protection Regulation.
The word privacy is derived from the Latin word "privatus" which means set apart from what is public, personal and belonging to oneself, and not to the state. There are multiple angles of privacy and multiple techniques to improve them to varying extent. Students can work on the following topics:
Required skills: none
Preferred skills: basic programming skills (e.g., python)
Machine Learning (Artificial Intelligence) has become undisputedly popular in recent years. The number of security critical applications of machine learning has been steadily increasing over the years (self-driving cars, user authentication, decision support, profiling, risk assessment, etc.). However, there are still many open security problems of machine learning. Students can work on the following topics:
Required skills: none
Preferred skills: basic programming skills (e.g., python), machine learning (not required)
Federated learning enables multiple actors to build a common, robust machine learning model without sharing data, thus allowing to address critical issues such as data privacy, data security, data access rights and access to heterogeneous data. Its applications are spread over a number of industries including defense, telecommunications, IoT, and pharmaceutics. Students can work on the following topics:
Required skills: none
Preferred skills: basic programming skills (e.g., python), machine learning (not required)
Vehicular Communications, 2023.
Bibtex | Abstract | PDF | Link
@article {
author = {András Gazdag and Szilvia Lestyan and Mina Remeli and Gergely Ács and Tamas Holczer and Gergely Biczók},
title = {Privacy pitfalls of releasing in-vehicle network data},
journal = {Vehicular Communications},
year = {2023},
howpublished = "\url{https://www.sciencedirect.com/science/article/pii/S2214209622001127?via%3Dihub}"
}
Transactions on Data Privacy (TDP), vol. 15, 2022.
Bibtex | Abstract | PDF | Link
@article {
author = {Balazs Pejo and Mina Remeli and Ádám Arany and Mathieu Galtier and Gergely Ács},
title = {Collaborative Drug Discovery: Inference-level Privacy Perspective},
journal = {Transactions on Data Privacy (TDP)},
volume = {15},
year = {2022},
howpublished = "\url{http://www.tdp.cat/issues21/abs.a449a21.php}"
}
Privacy Enhancing Technologies Symposium (PETS), 2022.
Bibtex | Abstract | PDF | Link
@conference {
author = {Szilvia Lestyan and Gergely Ács and Gergely Biczók},
title = {In search of lost utility: private location data},
booktitle = {Privacy Enhancing Technologies Symposium (PETS)},
year = {2022},
howpublished = "\url{https://arxiv.org/pdf/2008.01665.pdf}"
}
International Conference on Internet of Things, Big Data and Security (IoTBDS), 2022.
@conference {
author = {Dorottya Papp and Gergely Ács and Roland Nagy and Levente Buttyán},
title = {SIMBIoTA-ML: Light-weight, Machine Learning-based Malware Detection for Embedded IoT Devices},
booktitle = {International Conference on Internet of Things, Big Data and Security (IoTBDS)},
year = {2022}
}
IEEE European Symposium on Security and Privacy (Euro S&P), 2021, IEEE, 2021.
@inproceedings {
author = {Raouf Kerkouche and Gergely Ács and Claude Castelluccia and Pierre Geneves},
title = {Compression Boosts Differentially Private Federated Learning},
booktitle = {IEEE European Symposium on Security and Privacy (Euro S&P), 2021},
publisher = {IEEE},
year = {2021}
}
Conference on Uncertainty in Artificial Intellgience (UAI), 2021, 2021.
@inproceedings {
author = {Raouf Kerkouche and Gergely Ács and Claude Castelluccia and Pierre Geneves},
title = {Constrained Differentially Private Federated Learning for Low-bandwidth Devices},
booktitle = {Conference on Uncertainty in Artificial Intellgience (UAI), 2021},
year = {2021}
}
ERCIM NEWS, vol. 126, 2021, pp. 35-36.
@article {
author = {Gergely Ács and Gergely Biczók and Balazs Pejo},
title = {Measuring Contributions in Privacy-Preserving Federated Learning},
journal = {ERCIM NEWS},
volume = {126},
year = {2021},
pages = {35-36},
howpublished = "\url{https://ercim-news.ercim.eu/en126/special/measuring-contributions-in-privacy-preserving-federated-learning}"
}
Jajodia S., Samarati P., Yung M. (eds) Encyclopedia of Cryptography, Security and Privacy. Springer, Berlin, Heidelberg., Springer, 2021.
@inproceedings {
author = {Gergely Ács and Szilvia Lestyan and Gergely Biczók},
title = {Privacy of Aggregated Mobility Data},
booktitle = {Jajodia S., Samarati P., Yung M. (eds) Encyclopedia of Cryptography, Security and Privacy. Springer, Berlin, Heidelberg.},
publisher = {Springer},
year = {2021},
howpublished = "\url{https://doi.org/10.1007/978-3-642-27739-9_1575-1}"
}
ACM Conference on Health, Inference, and Learning (CHIL), 2021, ACM, 2021.
@inproceedings {
author = {Raouf Kerkouche and Gergely Ács and Claude Castelluccia and Pierre Geneves},
title = {Privacy-Preserving and Bandwidth-Efficient Federated Learning: An Application to In-Hospital Mortality Prediction},
booktitle = {ACM Conference on Health, Inference, and Learning (CHIL), 2021},
publisher = {ACM},
year = {2021}
}
22th IEEE Intelligent Transportation Systems Conference (ITSC), IEEE, 2019.
@inproceedings {
author = {Mina Remeli and Szilvia Lestyan and Gergely Ács and Gergely Biczók},
title = {Automatic Driver Identification from In-Vehicle Network Logs},
booktitle = {22th IEEE Intelligent Transportation Systems Conference (ITSC)},
publisher = {IEEE},
year = {2019},
howpublished = "\url{https://arxiv.org/pdf/1911.09508.pdf}"
}
International Workshop on Privacy Engineering (IWPE), IEEE, 2019.
@inproceedings {
author = {Catuscia Palamidessi and Claude Castelluccia and Gergely Ács and Ali Kassem},
title = {Differential Inference Testing: A Practical Approach to Evaluate Sanitizations of Datasets},
booktitle = {International Workshop on Privacy Engineering (IWPE)},
publisher = {IEEE},
year = {2019}
}
5th International Conference on Information Security and Privacy (ICISSP 2019), SCITEPRESS, 2019, shortlisted for Best Student Paper Award.
@inproceedings {
author = {Szilvia Lestyan and Gergely Ács and Gergely Biczók and Zsolt Szalay},
title = {Extracting vehicle sensor signals from CAN logs for driver re-identification},
booktitle = {5th International Conference on Information Security and Privacy (ICISSP 2019)},
publisher = {SCITEPRESS},
year = {2019},
note = {shortlisted for Best Student Paper Award}
}
IEEE Transactions on Knowledge and Data Engineering, 2018.
@article {
author = {Gergely Ács and Luca Melis and Claude Castelluccia and Emiliano De Cristofaro},
title = {Differentially Private Mixture of Generative Neural Networks},
journal = {IEEE Transactions on Knowledge and Data Engineering},
year = {2018},
howpublished = "\url{https://arxiv.org/pdf/1709.04514.pdf}"
}
A. Gkoulalas-Divanis and Claudio Bettini (Eds.), Handbook of Mobile Data Privacy, pp. 307-335, Springer, 2018.
@inbook {
author = {Gergely Ács and Gergely Biczók and Claude Castelluccia},
editor = {A. Gkoulalas-Divanis and Claudio Bettini (Eds.)},
title = {Privacy-Preserving Release of Spatio-Temporal Density},
chapter = {Handbook of Mobile Data Privacy},
pages = {307-335},
publisher = {Springer},
year = {2018}
}
IEEE International Conference on Data Mining (ICDM), IEEE, 2017.
@inproceedings {
author = {Emiliano De Cristofaro and Claude Castelluccia and Luca Melis and Gergely Ács},
title = {Differentially Private Mixture of Generative Neural Networks},
booktitle = {IEEE International Conference on Data Mining (ICDM)},
publisher = {IEEE},
year = {2017}
}
IEEE Transactions on Dependable Computing (TDSC), 2017.
@article {
author = {Christopher Wood and Gene Tsudik and Cesar Ghali and Paulo Gasti and Mauro Conti and Gergely Ács},
title = {Privacy-Aware Caching in Information-Centric Networking},
journal = {IEEE Transactions on Dependable Computing (TDSC)},
year = {2017}
}
PET Symposium, ACM, 2016.
@inproceedings {
author = {Claude Castelluccia and Gergely Ács and Gábor György Gulyás},
title = {Near-Optimal Fingerprinting with Constraints},
booktitle = {PET Symposium},
publisher = {ACM},
year = {2016}
}
ACM Workshop on Privacy in the Electronic Society (WPES), ACM, 2015.
@inproceedings {
author = {Claude Castelluccia and Gergely Ács and Jagdish Prasad Achara},
title = {On the Unicity of Smartphone Applications},
booktitle = {ACM Workshop on Privacy in the Electronic Society (WPES)},
publisher = {ACM},
year = {2015}
}
IEEE International Conference on Big Data (Big Data), IEEE, 2015.
@inproceedings {
author = {Claude Castelluccia and Jagdish Prasad Achara and Gergely Ács},
title = {Probabilistic km-anonymity (Efficient Anonymization of Large Set-Valued Datasets)},
booktitle = {IEEE International Conference on Big Data (Big Data)},
publisher = {IEEE},
year = {2015}
}
The 20th ACM SIGKDD Conference on Knowledge Discovery and Data Mining (KDD), ACM, 2014.
@inproceedings {
author = {Claude Castelluccia and Gergely Ács},
title = {A Case Study: Privacy Preserving Release of Spatio-temporal Density in Paris},
booktitle = {The 20th ACM SIGKDD Conference on Knowledge Discovery and Data Mining (KDD)},
publisher = {ACM},
year = {2014}
}
INRIA, 2014.
@techreport {
author = {Claude Castelluccia and Gergely Ács and Minh-Dung Tran},
title = {Retargeting Without Tracking},
institution = {INRIA},
year = {2014}
}
The 33rd International Conference on Distributed Computing Systems (ICDCS), IEEE, 2013.
@inproceedings {
author = {Gene Tsudik and Cesar Ghali and Paulo Gasti and Mauro Conti and Gergely Ács},
title = {Cache Privacy in Named-Data Networking},
booktitle = {The 33rd International Conference on Distributed Computing Systems (ICDCS)},
publisher = {IEEE},
year = {2013}
}
IEEE International Conference on Data Mining (ICDM), IEEE, 2012.
@inproceedings {
author = {Claude Castelluccia and Rui Chen and Gergely Ács},
title = {Differentially Private Histogram Publishing through Lossy Compression},
booktitle = {IEEE International Conference on Data Mining (ICDM)},
publisher = {IEEE},
year = {2012}
}
In 19th ACM Conference on Computer and Communications Security (CCS), ACM, 2012.
@inproceedings {
author = {Claude Castelluccia and Gergely Ács and Rui Chen},
title = {Differentially Private Sequential Data Publication via Variable-Length N-Grams},
booktitle = {In 19th ACM Conference on Computer and Communications Security (CCS)},
publisher = {ACM},
year = {2012}
}
In 19th Annual Network & Distributed System Security Symposium (NDSS), ACM, 2012.
@inproceedings {
author = {Mohamed Ali Kaafar and Gergely Ács and Abdelberi Chaabane},
title = {You Are What You Like! Information Leakage Through Users Interests},
booktitle = {In 19th Annual Network & Distributed System Security Symposium (NDSS)},
publisher = {ACM},
year = {2012}
}
The 13th Information Hiding Conference (IH), Springer, 2011.
@inproceedings {
author = {Claude Castelluccia and Gergely Ács},
title = {I have a DREAM! (DiffeRentially privatE smArt Metering)},
booktitle = {The 13th Information Hiding Conference (IH)},
publisher = {Springer},
year = {2011}
}
The 10th ACM Workshop on Privacy in the Electronic Society (WPES), ACM, 2011.
@inproceedings {
author = {William Lecat and Claude Castelluccia and Gergely Ács},
title = {Protecting against Physical Resource Monitoring},
booktitle = {The 10th ACM Workshop on Privacy in the Electronic Society (WPES)},
publisher = {ACM},
year = {2011}
}
In Proceedings of the Second IEEE WoWMoM Workshop on Hot Topics in Mesh Networking (HotMESH'10), Montreal, Canada, June 14-17, 2010.
@inproceedings {
author = {László DÓRA and Levente Buttyán and Gergely Ács},
title = {Misbehaving Router Detection in Link-state Routing for Wireless Mesh Networks},
booktitle = {In Proceedings of the Second IEEE WoWMoM Workshop on Hot Topics in Mesh Networking (HotMESH'10)},
address = {Montreal, Canada},
month = {June 14-17},
year = {2010}
}
in J. Lopez and J. Zhou (eds.): Wireless Sensor Network Security (Cryptology and Information Security Series), IOS Press, 2007.
@inbook {
author = {Gergely Ács and Levente Buttyán},
title = {Secure Routing in Wireless Sensor Networks},
publisher = {in J. Lopez and J. Zhou (eds.): Wireless Sensor Network Security (Cryptology and Information Security Series), IOS Press},
year = {2007}
}
October 8-11, In Proceedings of the 3rd IEEE Workshop on Wireless and Sensor Networks Security (WSNS 2007), IEEE Press, Pisa, Italy, 2007.
@inproceedings {
author = {István VAJDA and Levente Buttyán and Gergely Ács},
title = {The Security Proof of a Link-state Routing Protocol for Wireless Sensor Networks},
editor = {October 8-11},
booktitle = {In Proceedings of the 3rd IEEE Workshop on Wireless and Sensor Networks Security (WSNS 2007)},
organization = {IEEE Press},
address = {Pisa, Italy},
year = {2007}
}
Híradástechnika, December, 2006.
@article {
author = {Levente Buttyán and Gergely Ács},
title = {A taxonomy of routing protocols for wireless sensor networks},
journal = {Híradástechnika},
month = {December},
year = {2006}
}
In Proceedings of the Fourth ACM Workshop on Security of Ad Hoc and Sensor Networks (SASN'06), October, 2006.
@inproceedings {
author = {Gergely Ács and Levente Buttyán and István VAJDA},
title = {Modelling Adversaries and Security Objectives for Routing Protocols in Wireless Sensor Networks},
booktitle = {In Proceedings of the Fourth ACM Workshop on Security of Ad Hoc and Sensor Networks (SASN'06)},
month = {October},
year = {2006}
}
IEEE Transactions on Mobile Computing, vol. 5, no. 11, 2006.
@article {
author = {István VAJDA and Levente Buttyán and Gergely Ács},
title = {Provably Secure On-demand Source Routing in Mobile Ad Hoc Networks},
journal = {IEEE Transactions on Mobile Computing},
volume = {5},
number = {11},
year = {2006}
}
Híradástecnika, November, 2006.
@article {
author = {Levente Buttyán and Gergely Ács},
title = {Útvonalválasztó protokollok vezeték nélküli szenzorhálózatokban},
journal = {Híradástecnika},
month = {November},
year = {2006}
}
Híradástechnika, March, 2005.
@article {
author = {Gergely Ács and Levente Buttyán and István VAJDA},
title = {Ad hoc útvonalválasztó protokollok bizonyított biztonsága},
journal = {Híradástechnika},
month = {March},
year = {2005}
}
Híradástechnika, June, 2005.
@article {
author = {Gergely Ács and Levente Buttyán and István VAJDA},
title = {Provable Security for Ad Hoc Routing Protocols},
journal = {Híradástechnika},
month = {June},
year = {2005}
}
In Proceedings of the Second European Workshop on Security and Privacy in Ad Hoc and Sensor Networks (ESAS 2005), Visegrád, Hungary, July 13-14, 2005, 2005.
@inproceedings {
author = {Gergely Ács and Levente Buttyán and István VAJDA},
title = {Provable Security of On-Demand Distance Vector Routing in Wireless Ad Hoc Networks},
booktitle = {In Proceedings of the Second European Workshop on Security and Privacy in Ad Hoc and Sensor Networks (ESAS 2005), Visegrád, Hungary, July 13-14, 2005},
year = {2005}
}
http://eprint.iacr.org/ under report number 2004/159., March, 2004.
@techreport {
author = {Gergely Ács and Levente Buttyán and István VAJDA},
title = {Provably Secure On-demand Source Routing in Mobile Ad Hoc Networks},
institution = {http://eprint.iacr.org/ under report number 2004/159.},
month = {March},
year = {2004}
}