Streamline site.

This commit is contained in:
Justin Hsu 2018-07-27 00:12:22 -04:00
parent 25d2509e0a
commit 43da1551a0
9 changed files with 21 additions and 38 deletions

View File

@ -1,5 +1,3 @@
# Communications
## Mailing list
## Course staff

View File

@ -1,5 +1,3 @@
# Course Format
Lectures will be loosely organized around four modules: differential privacy,
cryptography, language-based security, and adversarial machine learning. The
instructor will give most of the lectures for the first module, on differential
@ -16,11 +14,12 @@ to contact the instructor.
## Readings and Homework
The bulk of this course consists of reading research papers. Before every
lecture presenting a paper, students are expected to read the paper closely and
understand its significance, including (a) the problem addressed by the paper,
(b) the main contributions of the paper, and (c) how the authors solve the
problem in some technical detail.
Paper discussions are a core component of this course. Students are expected to
read papers before lecture, attend lectures, and participate in discussions.
Before every lecture presenting a paper, students are expected to read the paper
closely and understand its significance, including (a) the problem addressed by
the paper, (b) the main contributions of the paper, and (c) how the authors
solve the problem in some technical detail.
The instructor will also send out 2-3 questions before every paper presentation.
Students will submit brief answers---no more than 1-2 paragraphs per
@ -34,3 +33,17 @@ Students will work individually or in pairs on a topic of their choice,
producing a conference-style write-up and presenting their project at the end of
the semester. This project should have the potential to turn into a research
paper or survey. Details can be found [here](projects/details.md).
## Grading and Evaluation
Grades will be assigned as follows:
- **Discussions: 15%** (Pre-lecture questions and class participation)
- **Paper presentation: 25%**
- **Final project: 60%** (First and second milestones, and final writeup)
## Academic Integrity
Pre-lecture questions should be done individually. The final project may be done
individually or in groups of two students. Collaboration projects with people
outside the class may be allowed, but must be approved by the instructor.

View File

@ -1,18 +0,0 @@
# Course Policies
Paper discussions are a core component of this course. Students are expected to
read papers before lecture, attend lectures, and participate in discussions.
## Grading and Evaluation
Grades will be assigned as follows:
- **Discussions: 15%** (Pre-lecture questions and class participation)
- **Paper presentation: 25%**
- **Final project: 60%** (First and second milestones, and final writeup)
## Academic Integrity
Pre-lecture questions should be done individually. The final project may be done
individually or in groups of two students. Collaboration projects with people
outside the class may be allowed, but must be approved by the instructor.

View File

@ -1,5 +1,3 @@
# Course Project
This course covers a wide range of topics in security and privacy. The goal of
the course project is to dive more deeply into a particular topic individually
or in groups of two. This project could take different forms:

View File

@ -1,4 +1,3 @@
# Previous Courses
- CSE 291: [Language-Based Security](https://cseweb.ucsd.edu/~dstefan/cse291-winter18/) (Deian Stefan, UCSD)
- CSE 711: [Topics in Differential Privacy](https://www.acsu.buffalo.edu/~gaboardi/teaching/CSE711-spring16.html) (Marco Gaboardi, University at Buffalo)
- CS 800: [The Algorithmic Foundations of Data Privacy](https://www.cis.upenn.edu/~aaroth/courses/privacyF11.html) (Aaron Roth, UPenn)

View File

@ -1,5 +1,3 @@
# Software
## Differential Privacy
- [DFuzz](https://github.com/ejgallego/dfuzz)
- [HOARe2](https://github.com/ejgallego/HOARe2)

View File

@ -1,5 +1,3 @@
# Deadlines
Before class on the dates indicated.
## Course Deadlines

View File

@ -1,5 +1,3 @@
# Syllabus
Security and Privacy are rapidly emerging as critical research areas.
Vulnerabilities in software are found and exploited almost everyday
and with increasingly serious consequences (e.g., the Equifax massive data

View File

@ -19,14 +19,13 @@ pages:
- Syllabus: 'syllabus.md'
- Course Format: 'format.md'
- Communication: 'comms.md'
- Policies: 'policies.md'
- Schedule:
- Lectures: 'schedule/lectures.md'
- Deadlines: 'schedule/deadlines.md'
- Resources:
- Papers: 'resources/readings.md'
- Software: 'resources/software.md'
- Other Courses: 'resources/related.md'
- Related Courses: 'resources/related.md'
- Project:
- Details: 'projects/details.md'
- Gallery: 'projects/final.md'