From d2e40760b24e7f0e040a4799e4ca042b1006ea1b Mon Sep 17 00:00:00 2001 From: Justin Hsu Date: Sun, 9 Sep 2018 23:36:27 -0500 Subject: [PATCH] Typo. --- website/docs/schedule/lectures.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/website/docs/schedule/lectures.md b/website/docs/schedule/lectures.md index 1175ba3..4b9cd93 100644 --- a/website/docs/schedule/lectures.md +++ b/website/docs/schedule/lectures.md @@ -14,7 +14,7 @@ Data Privacy* (AFDP) by Cynthia Dwork and Aaron Roth, available 9/19 | Exponential mechanism
**Paper:** McSherry and Talwar. [*Mechanism Design via Differential Privacy*](http://kunaltalwar.org/papers/expmech.pdf). | JH **9/21 (FRI)** | Identity-Based Encryption from the Diffie-Hellman Assumption
**SPECIAL TIME AND PLACE: 4 PM, CS 1240**
| Sanjam Garg 9/24 | Privacy for data streams
**Paper:** Chan, Shi, and Song. [*Private and Continual Release of Statistics*](https://eprint.iacr.org/2010/076.pdf). | -9/26 | Report-noisy-max and the Sparse Vector Technique **Reading:** AFDP 3.3, 3.5 | JH +9/26 | Report-noisy-max and the Sparse Vector Technique
**Reading:** AFDP 3.3, 3.5 | JH 10/1 | Answering lots of queries: Private multiplicative weights
**Paper:** Hardt, Ligett, and McSherry. [*A Simple and Practical Algorithm for Differentially Private Data Release*](https://papers.nips.cc/paper/4548-a-simple-and-practical-algorithm-for-differentially-private-data-release.pdf). | 10/3 | Local and joint differential privacy
**Reading:** AFDP 12.1 | JH 10/8 | Local differential privacy
**Paper:** Erlingsson, Pihur, and Korolova. [*RAPPOR: Randomized Aggregatable Privacy-Preserving Ordinal Response*](https://arxiv.org/pdf/1407.6981.pdf). |