From b32869952ee68156044f384c81e511014cb25e58 Mon Sep 17 00:00:00 2001 From: Justin Hsu Date: Tue, 4 Sep 2018 21:49:01 -0500 Subject: [PATCH] Shuffle schedule. --- website/docs/schedule/lectures.md | 23 ++++++++++++----------- 1 file changed, 12 insertions(+), 11 deletions(-) diff --git a/website/docs/schedule/lectures.md b/website/docs/schedule/lectures.md index ea2d62f..cb7cb4e 100644 --- a/website/docs/schedule/lectures.md +++ b/website/docs/schedule/lectures.md @@ -8,30 +8,31 @@ 9/12 | What does differential privacy actually mean? | JH 9/17 | Composition and closure properties
**Due: Project topics and groups**
| JH 9/19 | Exponential mechanism
**Paper:** McSherry and Talwar. [*Mechanism Design via Differential Privacy*](http://kunaltalwar.org/papers/expmech.pdf). | JH +**9/21 (FRI)** | Identity-Based Encryption from the Diffie-Hellman Assumption
**SPECIAL TIME AND PLACE: CS 1240**
| Sanjam Garg 9/24 | Privacy for data streams
**Paper:** Chan, Shi, and Song. [*Private and Continual Release of Statistics*](https://eprint.iacr.org/2010/076.pdf). | 9/26 | Report-noisy-max and the Sparse Vector Technique | JH 10/1 | Answering lots of queries: Private multiplicative weights
**Paper:** Hardt, Ligett, and McSherry. [*A Simple and Practical Algorithm for Differentially Private Data Release*](https://papers.nips.cc/paper/4548-a-simple-and-practical-algorithm-for-differentially-private-data-release.pdf). | 10/3 | Local differential privacy (theory) | JH 10/8 | Local differential privacy (practice)
**Paper:** Erlingsson, Pihur, and Korolova. [*RAPPOR: Randomized Aggregatable Privacy-Preserving Ordinal Response*](https://arxiv.org/pdf/1407.6981.pdf). | 10/10 | More differential privacy
**Paper:** | -10/15 |
**NO CLASS: INSTRUCTOR AWAY**
**Due: Milestone 1**
| +10/15 |
**NO CLASS: INSTRUCTOR AWAY**
**Due: Milestone 1**
| +10/17 |
**NO CLASS: INSTRUCTOR AWAY**
| |

**Cryptographic Techniques**

| -10/17 | Crypto: overview and basics | JH -10/22 | Zero-knowledge proofs and oblivious transfer
**Paper:** | +10/22 | Crypto: overview and basics | JH 10/24 | Secure multiparty computation
**Paper:** | 10/29 | Homomorphic encryption
**Paper:** | 10/31 | Verifiable computing
**Paper:** | +11/5 | More applied crypto
**Paper:** | |

**Language-Based Security**

| -11/5 | LangSec: overview and basics | JH -11/7 | Secure Information Flow
**Paper:** | +11/7 | LangSec: overview and basics | JH 11/12 | Secure Information Flow
**Paper:** | 11/14 | Languages for privacy
**Paper:**
**Due: Milestone 2**
| -11/19 | Languages for privacy
**Paper:** | -11/21 | Symbolic cryptography
**Paper:** | +11/19 | Symbolic cryptography
**Paper:** | +11/21 | More LangSec
**Paper:** | |

**Adversarial Machine Learning**

| -11/26 | AML: overview and basics | JH -11/28 | Adversarial examples
**Paper:** | +11/26 | AML: overview and basics
**GUEST LECTURE**
| Somesh Jha +11/28 | AML: overview and basics
**GUEST LECTURE**
| Somesh Jha 12/3 | Adversarial examples
**Paper:** | 12/5 | Training-time attacks
**Paper:** | -12/10 | Training-time attacks
**Paper:** | -12/12 | Model-theft attacks
**Paper:** | +12/10 | Model-theft attacks
**Paper:** | +12/12 | More AML
**Paper:** |