TY - JOUR AU - Liu, Q. AU - Yan, Y. AU - Ligeti, P. AU - Jin, Y. AU - Yan, Yuping AU - Ligeti, Péter TI - A Secure Federated Data-Driven Evolutionary Multi-Objective Optimization Algorithm JF - IEEE TRANSACTIONS ON EMERGING TOPICS IN COMPUTATIONAL INTELLIGENCE J2 - IEEE TRANS EMERG TOPIC COMPUT INTELL VL - 8 PY - 2024 IS - 1 SP - 191 EP - 205 PG - 15 SN - 2471-285X DO - 10.1109/TETCI.2023.3313555 UR - https://m2.mtmt.hu/api/publication/34686117 ID - 34686117 N1 - Westlake University, Trustworthy and General AI Lab, School of Engineering, Hangzhou, 310024, China Bielefeld University, Faculty of Technology, Bielefeld, 33619, Germany Eötvös Loránd University, Faculty of Informatics, Department of Computeralgebra, Budapest, 1053, Hungary E-Group ICT Software Zrt, Smart Data Group, Budapest, 1027, Hungary University of Surrey, Department of Computer Science, Guildford, GU2 7XH, United Kingdom Export Date: 26 February 2024 Correspondence Address: Jin, Y.; Bielefeld University, Germany; email: yaochu.jin@uni-bielefeld.de Funding details: National Natural Science Foundation of China, NSFC, 62302147 Funding text 1: Thisworkwas supported in part by theNational Natural Science Foundation of China under Grant 62302147 AB - Data-driven evolutionary algorithms usually aim to exploit the information behind a limited amount of data to perform optimization, which have proved to be successful in solving many complex real-world optimization problems. However, most data-driven evolutionary algorithms are centralized, causing privacy and security concerns. Existing federated Bayesian optimization algorithms and data-driven evolutionary algorithms mainly protect the raw data on each client. To address this issue, this article proposes a secure federated data-driven evolutionary multi-objective optimization algorithm to protect both the raw data and the newly infilled solutions obtained by optimizing the acquisition function conducted on the server. We select the query points on a randomly selected client at each round of surrogate update by calculating the acquisition function values of the unobserved points on this client, thereby reducing the risk of leaking the information about the solution to be sampled. In addition, since the predicted objective values of each client may contain sensitive information, we mask the objective values with Diffie-Hellman-based noise, and then send only the masked objective values of other clients to the selected client via the server. Since the calculation of the acquisition function also requires both the predicted objective value and the uncertainty of the prediction, the predicted mean objective and uncertainty are normalized to reduce the influence of noise. Experimental results on a set of widely used multi-objective optimization benchmarks show that the proposed algorithm can protect privacy and enhance security with only negligible sacrifice in the performance of federated data-driven evolutionary optimization. © 2017 IEEE. LA - English DB - MTMT ER - TY - JOUR AU - Liu, Qiqi AU - Yan, Yuping AU - Jin, Yaochu AU - Wang, Xilu AU - Ligeti, Péter AU - Yu, Guo AU - Yan, Xueming TI - Secure Federated Evolutionary Optimization—A Survey JF - ENGINEERING J2 - ENGINEERING-PRC VL - Available online 7 December 2023 PY - 2024 SP - & SN - 2095-8099 DO - 10.1016/j.eng.2023.10.006 UR - https://m2.mtmt.hu/api/publication/34429495 ID - 34429495 LA - English DB - MTMT ER - TY - JOUR AU - Yan, Yuping AU - Albujeer, Mohammed B. M. Kamel AU - Zoltay, Marcell AU - Gál, Marcell AU - Hollós, Roland AU - Jin, Yaochu AU - Ligeti, Péter AU - Tényi, Ákos TI - Fedlabx: a practical and privacy-preserving framework for federated learning JF - COMPLEX & INTELLIGENT SYSTEMS J2 - COMPLEX INTELL SYST VL - 10 PY - 2023 IS - 1 SP - 677 EP - 690 PG - 14 SN - 2199-4536 DO - 10.1007/s40747-023-01184-3 UR - https://m2.mtmt.hu/api/publication/34087599 ID - 34087599 AB - Federated learning (FL) draws attention in academia and industry due to its privacy-preserving capability in training machine learning models. However, there are still some critical security attacks and vulnerabilities, including gradients leakage and interference attacks. Meanwhile, communication is another bottleneck in basic FL schemes since large-scale FL parameter transmission leads to inefficient communication, latency, and slower learning processes. To overcome these shortcomings, different communication efficiency strategies and privacy-preserving cryptographic techniques have been proposed. However, a single method can only partially resist privacy attacks. This paper presents a practical, privacy-preserving scheme combining cryptographic techniques and communication networking solutions. We implement Kafka for message distribution, the Diffie–Hellman scheme for secure server aggregation, and gradient differential privacy for interference attack prevention. The proposed approach maintains training efficiency while being able to addressing gradients leakage problems and interference attacks. Meanwhile, the implementation of Kafka and Zookeeper provides asynchronous communication and anonymous authenticated computation with role-based access controls. Finally, we prove the privacy-preserving properties of the proposed solution via security analysis and empirically demonstrate its efficiency and practicality. LA - English DB - MTMT ER - TY - CHAP AU - Yan, Yuping AU - Ligeti, Péter ED - Fazekas, István TI - A Survey of Personalized and Incentive Mechanisms for Federated Learning T2 - 2022 IEEE 2nd Conference on Information Technology and Data Science (CITDS) PB - Institute of Electrical and Electronics Engineers (IEEE) CY - Piscataway (NJ) SN - 9781665496520 PY - 2022 SP - 324 EP - 329 PG - 6 DO - 10.1109/CITDS54976.2022.9914268 UR - https://m2.mtmt.hu/api/publication/33574975 ID - 33574975 LA - English DB - MTMT ER - TY - CHAP AU - Albujeer, Mohammed B. M. Kamel AU - Yan, Yuping AU - Ligeti, Péter AU - Reich, Christoph TI - Attribute Verifier for Internet of Things T2 - 2022 32nd International Telecommunication Networks and Applications Conference (ITNAC) PB - IEEE CY - Danvers (MA) SN - 9781665471039 PY - 2022 SP - 320 EP - 322 PG - 3 DO - 10.1109/ITNAC55475.2022.9998348 UR - https://m2.mtmt.hu/api/publication/33550662 ID - 33550662 N1 - ISSN:2474-1531 AB - Identity management, authentication, and attribute verification are among the main concerns in many Internet of Things (IoT) applications. Considering the privacy concerns, attribute verification became more important in many applications. Many of the proposed models in this field suffer from privacy and scalability issues as they depend on a centralized entity. In this paper, we proposed a decentralized attribute verifier based on a challenge-response approach. To address various IoT attribute verification requirements, the proposed model provides two modes of attribute verification, namely 1-out-of-n verification and n-out-of-n verification modes, in which the participants can prove the possession of one or all of the given target attributes. LA - English DB - MTMT ER - TY - CHAP AU - Yan, Yuping AU - Ligeti, Péter ED - Singh, Pradeep Kumar ED - Singh, Yashwant ED - Chhabra, Jitender Kumar ED - Illés, Zoltán ED - Chaman, Verma TI - Improving Security and Privacy in Attribute-Based Encryption with Anonymous Credential T2 - Recent Innovations in Computing PB - Springer-Verlag Singapore CY - Singapore SN - 9789811688928 T3 - Lecture Notes in Electrical Engineering, ISSN 1876-1100 ; 855. PY - 2022 SP - 767 EP - 778 PG - 12 DO - 10.1007/978-981-16-8892-8_58 UR - https://m2.mtmt.hu/api/publication/33140101 ID - 33140101 N1 - Cited By :1 Export Date: 2 June 2023 Correspondence Address: Yan, Y.; Department of Computeralgebra, Hungary; email: yupingyan@inf.elte.hu LA - English DB - MTMT ER - TY - CHAP AU - Bat-Erdene, Baasansuren AU - Yan, Yuping AU - Albujeer, Mohammed B. M. Kamel AU - Ligeti, Péter TI - Security Verification of Key Exchange in Ciphertext-Policy Attribute Based Encryption T2 - 2022 7th International Conference on Signal and Image Processing (ICSIP) PB - IEEE CY - Piscataway (NJ) SN - 9781665495639 PY - 2022 SP - 377 EP - 381 PG - 5 DO - 10.1109/ICSIP55141.2022.9887218 UR - https://m2.mtmt.hu/api/publication/33110250 ID - 33110250 LA - English DB - MTMT ER - TY - CONF AU - Erdenebat, Baasanjargal AU - Yan, Yuping AU - Albujeer, Mohammed B. M. Kamel TI - Formal Verification of Confidentiality in Attribute-Based Encryption through ProVerif T2 - Book of Abstracts: 21th Central European Conference on Cryptology PB - Faculty of Informatics, University of Debrecen C1 - Debrecen PY - 2021 SP - 34 EP - 35 PG - 2 UR - https://m2.mtmt.hu/api/publication/32246282 ID - 32246282 LA - English DB - MTMT ER - TY - JOUR AU - Albujeer, Mohammed B. M. Kamel AU - Yan, Yuping AU - Ligeti, Péter AU - Reich, Christoph TI - Attred: Attribute Based Resource Discovery for IoT JF - SENSORS J2 - SENSORS-BASEL VL - 21 PY - 2021 IS - 14 SN - 1424-8220 DO - 10.3390/s21144721 UR - https://m2.mtmt.hu/api/publication/32154507 ID - 32154507 LA - English DB - MTMT ER - TY - GEN AU - Yan, Yuping AU - Ligeti, Péter TI - Improving Security and Privacy in Attribute-based Encryption with Anonymous Credential PY - 2021 UR - https://m2.mtmt.hu/api/publication/32091534 ID - 32091534 LA - English DB - MTMT ER -