From 7639c132c5999178ab195cfa54ac434da7b2ef43 Mon Sep 17 00:00:00 2001 From: Justin Hsu Date: Wed, 11 Sep 2019 13:01:27 -0500 Subject: [PATCH] Schedule preesentations. --- website/docs/schedule/lectures.md | 60 +++++++++++++++---------------- 1 file changed, 30 insertions(+), 30 deletions(-) diff --git a/website/docs/schedule/lectures.md b/website/docs/schedule/lectures.md index 40ba3b8..e4750ba 100644 --- a/website/docs/schedule/lectures.md +++ b/website/docs/schedule/lectures.md @@ -3,38 +3,38 @@ Date | Topic | Presenters | Summarizers | Notes :----:|-------|:----------:|:-----------:|:-----: |

**Differential Privacy**

| | | -9/4 | [Course welcome](../resources/slides/lecture-welcome.html)
**Reading:** [*How to Read a Paper*](https://web.stanford.edu/class/ee384m/Handouts/HowtoReadPaper.pdf) | JH | - | -9/6 | Basic private mechanisms
**Reading:** [AFDP](https://www.cis.upenn.edu/~aaroth/Papers/privacybook.pdf) 3.2-4 | JH | - | -9/9 | Composition and closure properties
**Reading:** [AFDP](https://www.cis.upenn.edu/~aaroth/Papers/privacybook.pdf) 3.5 | JH | - | [Signups](https://docs.google.com/spreadsheets/d/1hSbRy0mo3PjlozN0Ph1JkP5JwlRG8y7ukuCdorofncA/edit?usp=sharing) Due -9/11 | What does differential privacy actually mean?
**Reading:** [Lunchtime for Differential Privacy](https://github.com/frankmcsherry/blog/blob/master/posts/2016-08-16.md) | JH | - | -9/13 | Differentially private machine learning
**Reading:** [*On the Protection of Private Information in Machine Learning Systems: Two Recent Approaches*](https://arxiv.org/pdf/1708.08022)
**Reading:** [*Semi-supervised Knowledge Transfer for Deep Learning from Private Training Data*](https://arxiv.org/pdf/1610.05755) | | | +9/4 | [Course welcome](../resources/slides/lecture-welcome.html)
**Reading:** [*How to Read a Paper*](https://web.stanford.edu/class/ee384m/Handouts/HowtoReadPaper.pdf) | JH | --- | +9/6 | Basic private mechanisms
**Reading:** [AFDP](https://www.cis.upenn.edu/~aaroth/Papers/privacybook.pdf) 3.2-4 | JH | --- | +9/9 | Composition and closure properties
**Reading:** [AFDP](https://www.cis.upenn.edu/~aaroth/Papers/privacybook.pdf) 3.5 | JH | --- | [Signups](https://docs.google.com/spreadsheets/d/1hSbRy0mo3PjlozN0Ph1JkP5JwlRG8y7ukuCdorofncA/edit?usp=sharing) Due +9/11 | What does differential privacy actually mean?
**Reading:** [Lunchtime for Differential Privacy](https://github.com/frankmcsherry/blog/blob/master/posts/2016-08-16.md) | JH | --- | +9/13 | Differentially private machine learning
**Reading:** [*On the Protection of Private Information in Machine Learning Systems: Two Recent Approaches*](https://arxiv.org/pdf/1708.08022)
**Reading:** [*Semi-supervised Knowledge Transfer for Deep Learning from Private Training Data*](https://arxiv.org/pdf/1610.05755) | Robert/Shengwen | Zach/Jialu | |

**Adversarial Machine Learning**

| | -9/16 | Overview and basic concepts | JH | - | -9/18 | Adversarial examples
**Reading:** [*Intriguing Properties of Neural Networks*](https://arxiv.org/pdf/1312.6199.pdf)
**Reading:** [*Explaining and Harnessing Adversarial Examples*](https://arxiv.org/abs/1412.6572)
**Reading:** [*Robust Physical-World Attacks on Deep Learning Models*](https://arxiv.org/pdf/1707.08945.pdf) | | | -9/20 | Data poisoning
**Reading:** [*Poisoning Attacks against Support Vector Machines*](https://arxiv.org/pdf/1206.6389)
**Reading:** [*Poison Frogs! Targeted Clean-Label Poisoning Attacks on Neural Networks*](https://arxiv.org/pdf/1804.00792) | | | -9/23 | Defenses and detection: challenges
**Reading:** [*Towards Evaluating the Robustness of Neural Networks*](https://arxiv.org/pdf/1608.04644.pdf)
**Reading:** [*Adversarial Examples Are Not Easily Detected: Bypassing Ten Detection Methods*](https://arxiv.org/pdf/1705.07263.pdf) | JH | - | -9/25 | Certified defenses
**Reading:** [*Certified Defenses for Data Poisoning Attacks*](https://arxiv.org/pdf/1706.03691.pdf)
**Reading:** [*Certified Defenses against Adversarial Examples*](https://arxiv.org/pdf/1801.09344) | | | -9/27 | Adversarial training
**Reading:** [*Towards Deep Learning Models Resistant to Adversarial Attacks*](https://arxiv.org/pdf/1706.06083.pdf)
**Reading:** [*Ensemble Adversarial Training: Attacks and Defenses*](https://arxiv.org/pdf/1705.07204) | | | +9/16 | Overview and basic concepts | JH | --- | +9/18 | Adversarial examples
**Reading:** [*Intriguing Properties of Neural Networks*](https://arxiv.org/pdf/1312.6199.pdf)
**Reading:** [*Explaining and Harnessing Adversarial Examples*](https://arxiv.org/abs/1412.6572)
**Reading:** [*Robust Physical-World Attacks on Deep Learning Models*](https://arxiv.org/pdf/1707.08945.pdf) | JH | Robert/Shengwen | +9/20 | Data poisoning
**Reading:** [*Poisoning Attacks against Support Vector Machines*](https://arxiv.org/pdf/1206.6389)
**Reading:** [*Poison Frogs! Targeted Clean-Label Poisoning Attacks on Neural Networks*](https://arxiv.org/pdf/1804.00792) | Somya/Zi | Miru/Pierre | +9/23 | Defenses and detection: challenges
**Reading:** [*Towards Evaluating the Robustness of Neural Networks*](https://arxiv.org/pdf/1608.04644.pdf)
**Reading:** [*Adversarial Examples Are Not Easily Detected: Bypassing Ten Detection Methods*](https://arxiv.org/pdf/1705.07263.pdf) | JH | --- | +9/25 | Certified defenses
**Reading:** [*Certified Defenses for Data Poisoning Attacks*](https://arxiv.org/pdf/1706.03691.pdf)
**Reading:** [*Certified Defenses against Adversarial Examples*](https://arxiv.org/pdf/1801.09344) | Joseph/Nils | Siddhant/Goutham | +9/27 | Adversarial training
**Reading:** [*Towards Deep Learning Models Resistant to Adversarial Attacks*](https://arxiv.org/pdf/1706.06083.pdf)
**Reading:** [*Ensemble Adversarial Training: Attacks and Defenses*](https://arxiv.org/pdf/1705.07204) | Siddhant/Goutham | Somya/Zi | |

**Applied Cryptography**

| | | -9/30 | Overview and basic constructions | JH | - | -10/2 | SMC for machine learning
**Reading:** [*Secure Computation for Machine Learning With SPDZ*](https://arxiv.org/pdf/1901.00329)
**Reading:** [*Helen: Maliciously Secure Coopetitive Learning for Linear Models*](https://arxiv.org/pdf/1907.07212) | | | -10/4 | Secure data collection at scale
**Reading:** [*Prio: Private, Robust, and Scalable Computation of Aggregate Statistics*](https://people.csail.mit.edu/henrycg/files/academic/papers/nsdi17prio.pdf)
**Reading:** [*RAPPOR: Randomized Aggregatable Privacy-Preserving Ordinal Response*](https://arxiv.org/pdf/1407.6981.pdf) | | | -10/7 | Verifiable computing
**Reading:** [*SafetyNets: Verifiable Execution of Deep Neural Networks on an Untrusted Cloud*](https://arxiv.org/pdf/1706.10268) | JH | - | -10/9 | Side channels and implementation issues
**Reading:** [*On Significance of the Least Significant Bits For Differential Privacy*](http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.366.5957&rep=rep1&type=pdf) | | | -10/11 | Model watermarking
**Reading:** [*Protecting Intellectual Property of Deep Neural Networks with Watermarking*](https://gzs715.github.io/pubs/WATERMARK_ASIACCS18.pdf)
**Reading:** [*Turning Your Weakness Into a Strength: Watermarking Deep Neural Networks by Backdooring*](https://arxiv.org/pdf/1802.04633) | | | MS1 Due +9/30 | Overview and basic constructions | JH | --- | +10/2 | SMC for machine learning
**Reading:** [*Secure Computation for Machine Learning With SPDZ*](https://arxiv.org/pdf/1901.00329)
**Reading:** [*Helen: Maliciously Secure Coopetitive Learning for Linear Models*](https://arxiv.org/pdf/1907.07212) | Varun/Vibhor | --- | +10/4 | Secure data collection at scale
**Reading:** [*Prio: Private, Robust, and Scalable Computation of Aggregate Statistics*](https://people.csail.mit.edu/henrycg/files/academic/papers/nsdi17prio.pdf)
**Reading:** [*RAPPOR: Randomized Aggregatable Privacy-Preserving Ordinal Response*](https://arxiv.org/pdf/1407.6981.pdf) | Abhirav/Rajan | --- | +10/7 | Verifiable computing
**Reading:** [*SafetyNets: Verifiable Execution of Deep Neural Networks on an Untrusted Cloud*](https://arxiv.org/pdf/1706.10268) | JH | --- | +10/9 | Side channels and implementation issues
**Reading:** [*On Significance of the Least Significant Bits For Differential Privacy*](http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.366.5957&rep=rep1&type=pdf) | JH | --- | +10/11 | Model watermarking
**Reading:** [*Protecting Intellectual Property of Deep Neural Networks with Watermarking*](https://gzs715.github.io/pubs/WATERMARK_ASIACCS18.pdf)
**Reading:** [*Turning Your Weakness Into a Strength: Watermarking Deep Neural Networks by Backdooring*](https://arxiv.org/pdf/1802.04633) | Noor/Shashank | Joseph/Nils | MS1 Due |

**Algorithmic Fairness**

| | | -10/14 | Overview and basic notions
**Reading:** Chapter 2 from [Barocas, Hardt, and Narayanan](https://fairmlbook.org/demographic.html) | JH | - | -10/16 | Individual and group fairness
**Reading:** [*Fairness through Awarness*](https://arxiv.org/pdf/1104.3913)
**Reading:** [*Equality of Opportunity in Supervised Learning*](https://arxiv.org/pdf/1610.02413) | | | -10/18 | Inherent tradeoffs
**Reading:** [*Inherent Trade-Offs in the Fair Determination of Risk Scores*](https://arxiv.org/pdf/1609.05807) | | | -10/21 | Defining fairness: challenges
**Reading:** [*50 Years of Test (Un)fairness: Lessons for Machine Learning*](https://arxiv.org/pdf/1811.10104) | JH | - | -10/23 | Fairness in unsupervised learning
**Reading:** [*Man is to Computer Programmer as Woman is to Homemaker? Debiasing Word Embeddings*](https://arxiv.org/pdf/1607.06520)
**Reading:** [*Men Also Like Shopping: Reducing Gender Bias Amplification using Corpus-level Constraints*](https://arxiv.org/pdf/1707.09457) | | | -10/25 | Beyond observational measures
**Reading:** [*Avoiding Discrimination through Causal Reasoning*](https://arxiv.org/pdf/1706.02744)
**Reading:** [*Counterfactual Fairness*](https://arxiv.org/pdf/1703.06856) | | | +10/14 | Overview and basic notions
**Reading:** Chapter 2 from [Barocas, Hardt, and Narayanan](https://fairmlbook.org/demographic.html) | JH | --- | +10/16 | Individual and group fairness
**Reading:** [*Fairness through Awarness*](https://arxiv.org/pdf/1104.3913)
**Reading:** [*Equality of Opportunity in Supervised Learning*](https://arxiv.org/pdf/1610.02413) | Aditya/Adarsh | Jack/Jack | +10/18 | Inherent tradeoffs
**Reading:** [*Inherent Trade-Offs in the Fair Determination of Risk Scores*](https://arxiv.org/pdf/1609.05807) | JH | Aditya/Adarsh | +10/21 | Defining fairness: challenges
**Reading:** [*50 Years of Test (Un)fairness: Lessons for Machine Learning*](https://arxiv.org/pdf/1811.10104) | JH | --- | +10/23 | Fairness in unsupervised learning
**Reading:** [*Man is to Computer Programmer as Woman is to Homemaker? Debiasing Word Embeddings*](https://arxiv.org/pdf/1607.06520)
**Reading:** [*Men Also Like Shopping: Reducing Gender Bias Amplification using Corpus-level Constraints*](https://arxiv.org/pdf/1707.09457) | Zach/Jialu | --- | +10/25 | Beyond observational measures
**Reading:** [*Avoiding Discrimination through Causal Reasoning*](https://arxiv.org/pdf/1706.02744)
**Reading:** [*Counterfactual Fairness*](https://arxiv.org/pdf/1703.06856) | Nat | Varun/Vibhor | |

**PL and Verification**

| | | -10/28 | Overview and basic notions | JH | - | -10/30 | Probabilistic programming languages
**Reading:** [*Probabilistic Programming*](https://www.microsoft.com/en-us/research/wp-content/uploads/2016/02/fose-icse2014.pdf) | | | -11/1 | Automata learning and interpretability
**Reading:** [*Model Learning*](https://m-cacm.acm.org/magazines/2017/2/212445-model-learning/fulltext)
**Reading:** [*Interpreting Finite Automata for Sequential Data*](https://arxiv.org/pdf/1611.07100) | | | -11/4 | Programming languages for differential privacy
**Reading:** [*Programming Language Techniques for Differential Privacy*](https://dl.acm.org/citation.cfm?id=2893591&dl=ACM&coll=DL) | JH | - | -11/6 | Verifying neural networks
**Reading:** [*AI2: Safety and Robustness Certification of Neural Networks with Abstract Interpretation*](https://files.sri.inf.ethz.ch/website/papers/sp2018.pdf)
**Reading:** [*DL2: Training and Querying Neural Networks with Logic*](http://proceedings.mlr.press/v97/fischer19a/fischer19a.pdf) | | | -11/8 | Verifying probabilistic programs
**Reading:** [*Advances and Challenges of Probabilistic Model Checking*](https://www.prismmodelchecker.org/papers/allerton10.pdf)
**Reading:** [*A Program Logic for Union Bounds*](https://arxiv.org/pdf/1602.05681) | | | MS2 Due - |

**No Lectures: Work on Projects**

| | | +10/28 | Overview and basic notions | JH | --- | +10/30 | Probabilistic programming languages
**Reading:** [*Probabilistic Programming*](https://www.microsoft.com/en-us/research/wp-content/uploads/2016/02/fose-icse2014.pdf) | Miru/Pierre | Nat | +11/1 | Automata learning and interpretability
**Reading:** [*Model Learning*](https://m-cacm.acm.org/magazines/2017/2/212445-model-learning/fulltext)
**Reading:** [*Interpreting Finite Automata for Sequential Data*](https://arxiv.org/pdf/1611.07100) | Jack/Jack | Abhirav/Rajan | +11/4 | Programming languages for differential privacy
**Reading:** [*Programming Language Techniques for Differential Privacy*](https://dl.acm.org/citation.cfm?id=2893591&dl=ACM&coll=DL) | JH | --- | +11/6 | Verifying neural networks
**Reading:** [*AI2: Safety and Robustness Certification of Neural Networks with Abstract Interpretation*](https://files.sri.inf.ethz.ch/website/papers/sp2018.pdf)
**Reading:** [*DL2: Training and Querying Neural Networks with Logic*](http://proceedings.mlr.press/v97/fischer19a/fischer19a.pdf) | JH | --- | +11/8 | Verifying probabilistic programs
**Reading:** [*Advances and Challenges of Probabilistic Model Checking*](https://www.prismmodelchecker.org/papers/allerton10.pdf)
**Reading:** [*A Program Logic for Union Bounds*](https://arxiv.org/pdf/1602.05681) | JH | --- | MS2 Due + |

**No Lectures: Work on Projects**

| | | 12/11 (TBD) | Project Presentations | | |