Survey
* Your assessment is very important for improving the workof artificial intelligence, which forms the content of this project
* Your assessment is very important for improving the workof artificial intelligence, which forms the content of this project
USCViterbi CSCI599PrivacyintheWorldofBigData Units:4 Spring2017 Time:Wednesdays,3-6:20pm Location:SOSB48 URL:www-bcf.usc.edu/~korolova/teaching/CSCI599Privacy/ Instructor:AleksandraKorolova Office:SAL206 OfficeHours:TBAandbyappointment ContactInfo:[email protected] TeachingAssistant:BrendanAvent Office:SAL246 OfficeHours:TBAandbyappointment ContactInfo:[email protected] CourseDescription Agraduatelevelintroductiontotheprivacychallengesthatariseduetoubiquitoususeoftechnologyand lowcostsofdatacollection,storage,andanalysis.Anoverviewofalgorithmicandtechnologicalapproaches toaddressingthem. Thefirsthalfofthecoursewillfocusonstatisticaldataprivacy–theproblemofmakingusefulinferences basedondataofmanyindividualswhileensuringthateachindividual’sprivacyispreserved.Wewillsurvey plausible-soundingapproachesthatfailtoachievethisgoal,followedbyastudyofprivacydefinitionsand algorithmsforachievingbothprivacyandutility(includinginreal-worldapplicationssuchaspublishing searchlogsandlocationtraces,buildingrecommendersystemsandtelemetryformalwaredetection). Thesecondhalfofthecoursewillsurveythetechnicalaspectsoftopicsandtechnologiesatthefrontierof currentprivacy-relateddiscourse,suchasweb(andotherformsof)tracking,advertising,anonymityand surveillance,andalgorithmicfairness. Ouraimistoexplorecutting-edgeresearchtopicsinprivacy,withabalancebetweentheoryandpractical applications.Thefinalsyllabusandlistoftopicswillbetailoredtothebackgroundsandinterestsofenrolled students. Thecourseisgearedtowardgraduatestudentswhowanttogainfamiliaritywithprivacyfromascientific perspective.Advancedundergraduateswithsufficientmathematicalmaturityarewelcome. LearningObjectives Thiscourseaimstointroducestudentstothetopicsandtechniquesattheforefrontofmodernprivacy research,therebycontributingtostudents’abilityforadvancingthestate-of-the-artinthefieldor addressingprivacy-relatedchallengesintheirownresearch.Bytheendofthecourse,thestudentsshould beabletothinkcriticallyabouttheprivacyrisksposedbycollection,analysisorpublicationofdatain variouscontexts,aswellasbeabletoproposeapproachestomitigatingthoserisks. Prerequisite(s): solid grasp of algorithms, proof-based mathematics, and basic probability RequiredReadingsandSupplementaryMaterials LinkstoPDFversionsofallrequiredreadingswillbepostedontheclasswebsite. DescriptionandAssessmentofAssignments Readingassignments,problemsets,andresponsestoprompts. Studentswillbeexpectedtoreadandthinkdeeplyaboutpapersselectedbytheinstructorandcomplete assignmentsrelatedtothematerialdiscussedinclassorinthepapersonaweeklybasis.Thegoalof assignmentsistodeepentheknowledgeofthetopicpresentedinclass,andtopracticethinkingcritically andconstructivelyaboutprivacyresearch. PaperPresentation. Inthesecondhalfofthecourse,eachstudentwillbeexpectedtogivea30minutepaperpresentationto theclassandleadadiscussionaboutit. CourseProject. Amajorpartofthecourseassignmentsisaresearchproject,tobedoneingroupsof2-3students,that shouldaddressaproblemrelatedtoprivacy.Thismayinclude: • Discoveryandanalysisofanewprivacyvulnerabilityinarecentlypublisheddataset,app,orwidely usedsystem. • Adesignofaprotocol,algorithm,orsystemthatimprovespriorwork. SyllabusforCSCI599,Page2of7 • Animplementationorextensionofarecentlypublishedworkorsystemdemonstratingpreviously unknownaspectsofit. Projectscanbetailoredtobemoretheoreticalandmoreapplieddependingonstudentbackgroundand interests,andmaybeinanyareaofprivacy,includingthosenotdirectlycoveredinthecourse.The instructorwillbeavailabletohelpformulateprojectideasandgivefeedbackandsuggestionsonproject directionthroughoutthesemester. Youwillgiveaprojectpresentationduringthelastweekofclassesandsubmitaconference-stylereport duringthefinalexamperiod. GradingBreakdown Assignment Weeklyassignments Classparticipation Courseproject(proposal) Courseproject(progressreport) Courseproject(presentation) Courseproject(finalreport) %ofGrade 30% 20% 10% 10% 10% 20% AdditionalPolicies Youareallowedatotalof4latedayspersemesterthatcanbeusedforweeklyassignmentorcourse projectproposal,progressreportorfinalreport. SyllabusforCSCI599,Page3of7 TentativeCourseSchedule:AWeeklyBreakdown Week # Topics 1 WHATISPRIVACY? Readings PRIVACYVULNERABILITIES INDATAPUBLISHING "AFaceisexposedforAOLSearcherNo.4417749",TheNewYorkTimes,Aug9, 2 DataReleasesGoneWrong 2006 DataUsesThatLeak 2 PrivateInfo PRIVACYDEFINITIONS Narayanan,A.andShmatikov,V.,2008,May.Robustde-anonymizationoflarge sparsedatasets.InSecurityandPrivacy,2008.SP2008.IEEESymposiumon(pp. 111-125).IEEE. Kumar,R.,Novak,J.,Pang,B.andTomkins,A.,2007,May.Onanonymizingquery logsviatoken-basedhashing.InProceedingsofthe16thinternationalconference onWorldWideWeb(pp.629-638).ACM. Backstrom,Lars,CynthiaDwork,andJonKleinberg."Whereforeartthour3579x?: anonymizedsocialnetworks,hiddenpatterns,andstructuralsteganography." Proceedingsofthe16thinternationalconferenceonWorldWideWeb.ACM,2007. Homer,Nils,etal."ResolvingindividualscontributingtraceamountsofDNAto highlycomplexmixturesusinghigh-densitySNPgenotypingmicroarrays."PLoS Genet4.8(2008):e1000167. Narayanan,A.,Shi,E.andRubinstein,B.I.,2011,July.Linkpredictionbydeanonymization:Howwewonthekagglesocialnetworkchallenge.InNeural Networks(IJCNN),The2011InternationalJointConferenceon(pp.1825-1834). IEEE. VijayPandurangan,OnTaxisandRainbows Calandrino,J.,Kilzer,A.,Narayanan,A.,Felten,E.W.andShmatikov,V.,2011,May. "YouMightAlsoLike:"PrivacyRisksofCollaborativeFiltering.InSecurityand Privacy(SP),2011IEEESymposiumon(pp.231-246).IEEE. Korolova,A.,2010,December.Privacyviolationsusingmicrotargetedads:Acase study.InDataMiningWorkshops(ICDMW),2010IEEEInternationalConferenceon (pp.474-482).IEEE. Sweeney,L.,2002.k-anonymity:Amodelforprotectingprivacy.International k-anonymity,l-diversity,t- JournalofUncertainty,FuzzinessandKnowledge-BasedSystems,10(05),pp.5572 closeness 570. Machanavajjhala,A.,Kifer,D.,Gehrke,J.andVenkitasubramaniam,M.,2007.ldiversity:Privacybeyondk-anonymity.ACMTransactionsonKnowledgeDiscovery fromData(TKDD),1(1),p.3. Golle,P.,2006,October.Revisitingtheuniquenessofsimpledemographicsinthe USpopulation.InProceedingsofthe5thACMworkshoponPrivacyinelectronic society(pp.77-80).ACM. Li,N.,Li,T.andVenkatasubramanian,S.,2007,April.t-closeness:Privacybeyondkanonymityandl-diversity.InDataEngineering,2007.ICDE2007.IEEE23rd InternationalConferenceon(pp.106-115).IEEE. Dinur,I.andNissim,K.,2003,June.Revealinginformationwhilepreservingprivacy. AccuracyLimitsonPrivate InProceedingsofthetwenty-secondACMSIGMOD-SIGACT-SIGARTsymposiumon 2 QueryAnswering Principlesofdatabasesystems(pp.202-210).ACM. SyllabusforCSCI599,Page4of7 3 DifferentialPrivacy Dwork,C.andRoth,A.,2014.TheAlgorithmicFoundationsofDifferentialPrivacy Dwork,C.,McSherry,F.,Nissim,K.andSmith,A.,2006.Calibratingnoiseto sensitivityinprivatedataanalysis.InTheoryofcryptography(pp.265-284). SpringerBerlinHeidelberg. DIFFERENTIALLYPRIVATE MECHANISMS Dwork,C.,2011.Afirmfoundationforprivatedataanalysis.Communicationsof theACM,54(1),pp.86-95. RandomizedResponse, LaplaceMechanism, 4 ExponentialMechanism 4 Compositiontheorems Dwork,C.andRoth,A.,2014.TheAlgorithmicFoundationsofDifferentialPrivacy USINGDIFFERENTIAL PRIVACYFORDATA RELEASES FrequentItemsetMining, 5 SearchLogRelease 5 RecommenderSystems 6 Location Dwork,C.andRoth,A.,2014.TheAlgorithmicFoundationsofDifferentialPrivacy Bhaskar,R.,Laxman,S.,Smith,A.andThakurta,A.,2010,July.Discoveringfrequent patternsinsensitivedata.InProceedingsofthe16thACMSIGKDDinternational conferenceonKnowledgediscoveryanddatamining(pp.503-512).ACM. Korolova,A.,Kenthapadi,K.,Mishra,N.andNtoulas,A.,2009,April.Releasing searchqueriesandclicksprivately.InProceedingsofthe18thinternational conferenceonWorldwideweb(pp.171-180).ACM. Götz,M.,Machanavajjhala,A.,Wang,G.,Xiao,X.andGehrke,J.,2012.Publishing searchlogs—acomparativestudyofprivacyguarantees.KnowledgeandData Engineering,IEEETransactionson,24(3),pp.520-532. McSherry,F.andMironov,I.,2009,June.Differentiallyprivaterecommender systems:buildingprivacyintotheNetflixPrizeContenders.InProceedingsofthe 15thACMSIGKDDinternationalconferenceonKnowledgediscoveryanddata mining(pp.627-636).ACM. Kenthapadi,K.,Korolova,A.,Mironov,I.andMishra,N.,2012.Privacyviathe johnson-lindenstrausstransform.arXivpreprintarXiv:1204.2606. Andrés,M.E.,Bordenabe,N.E.,Chatzikokolakis,K.andPalamidessi,C.,2013, November.Geo-indistinguishability:Differentialprivacyforlocation-based systems.InProceedingsofthe2013ACMSIGSACconferenceonComputer& communicationssecurity(pp.901-914).ACM. Golle,P.andPartridge,K.,2009.Ontheanonymityofhome/worklocationpairs.In Pervasivecomputing(pp.390-397).SpringerBerlinHeidelberg. 7 TheLocalModel Xiao,Y.andXiong,L.,2015.Protectinglocationswithdifferentialprivacyunder temporalcorrelations.InProceedingsofthe22ndACMSIGSACConferenceon ComputerandCommunicationsSecurity(pp.1298-1309).ACM. Erlingsson,Ú.,Pihur,V.andKorolova,A.,2014.RAPPOR:Randomizedaggregatable privacy-preservingordinalresponse.InProceedingsofthe2014ACMSIGSAC ConferenceonComputerandCommunicationsSecurity. Fanti,G.,Pihur,V.andErlingsson,U.,2015.BuildingaRAPPORwiththeUnknown: Privacy-PreservingLearningofAssociationsandDataDictionaries.arXivpreprint arXiv:1503.01214. Bassily,R.andSmith,A.,2015.Local,Private,EfficientProtocolsforSuccinct Histograms.arXivpreprintarXiv:1504.04686. SyllabusforCSCI599,Page5of7 ALTERNATEPRIVACY DEFINITIONS 8 Crowd-blendingprivacy Gehrke,J.,Hay,M.,Lui,E.andPass,R.,2012.Crowd-blendingprivacy.InAdvances inCryptology–CRYPTO2012(pp.479-496).SpringerBerlinHeidelberg. 8 Pufferfish Kifer,D.andMachanavajjhala,A.,2012,May.Arigorousandcustomizable frameworkforprivacy.InProceedingsofthe31stsymposiumonPrinciplesof DatabaseSystems(pp.77-88).ACM. 8 ContextualIntegrity Nissenbaum,H.,2011.Acontextualapproachtoprivacyonline.Daedalus,140(4), pp.32-48. DATACOLLECTIONAND WEBTRACKING 9 WebTracking NewYorkTimes.HowCompaniesLearnYourSecrets WSJ.JuliaAngwin.TheWeb'sNewGoldMine:YourSecrets(FirstintheWallStreet Journal’sWhatTheyKnowseries) Mayeretal.:Third-PartyWebTracking:PolicyandTechnology,Oakland2012 Englehardt,S.,Reisman,D.,Eubank,C.,Zimmerman,P.,Mayer,J.,Narayanan,A. andFelten,E.W.,2015,May.CookiesThatGiveYouAway:TheSurveillance ImplicationsofWebTracking.InProceedingsofthe24thInternationalConference onWorldWideWeb(pp.289-299).InternationalWorldWideWebConferences SteeringCommittee. Fingerprinting,Cross DeviceandOnline/Offline Eckersley,P.,2010,January.Howuniqueisyourwebbrowser?.InPrivacy 10 tracking EnhancingTechnologies(pp.1-18).SpringerBerlinHeidelberg. Nikiforakisetal.:CookielessMonster:ExploringtheEcosystemofWeb-based DeviceFingerprinting,Oakland2013 CONSEQUENCESOF ONLINESOCIALAND INFORMATIONSYSTEMS AttributeInferenceUsing 11 SocialNetworks Bojinov,H.,Michalevsky,Y.,Nakibly,G.andBoneh,D.,2014.Mobiledevice identificationviasensorfingerprinting.arXivpreprintarXiv:1408.1416. JinyanZang,KrystaDummit,JamesGraves,PaulLisker,andLatanyaSweeney.Who KnowsWhatAboutMe?ASurveyofBehindtheScenesPersonalDataSharingto ThirdPartiesbyMobileApps Youarewhoyouknow:InferringUserprofilesinOnlineSocialNetworks Gaydar:Facebookfriendshipsexposesexualorientation,C.JerniganandB. Mistree,2009 Tojoinornottojoin:Theillusionofprivacyinsocialnetworkswithmixedpublic andprivateuserprofiles,E.ZhelevaandL.Getoor,2009 HomophilyandLatentAttributeInference: InferringLatentAttributesofTwitterUsersfromNeighbors,F.Zamal,W.LieandD. Ruths,2012 Discrimination,Fairness, 12 Accountability Sweeney,L.,2013.Discriminationinonlineaddelivery.Queue,11(3),p.10. Datta,A.,Tschantz,M.C.andDatta,A.,2014.Automatedexperimentsonad privacysettings:Ataleofopacity,choice,anddiscrimination.arXivpreprint SyllabusforCSCI599,Page6of7 arXiv:1408.6491. A.Datta,PrivacythroughAccountability:AComputerSciencePerspective,in Proceedingsof10thInternationalConferenceonDistributedComputingand InternetTechnology PETS Dwork,C.,Hardt,M.,Pitassi,T.,Reingold,O.andZemel,R.,2012,January.Fairness throughawareness.InProceedingsofthe3rdInnovationsinTheoreticalComputer ScienceConference(pp.214-226).ACM. Privacy-Preserving 13 Advertising Toubiana,V.,Narayanan,A.,Boneh,D.,Nissenbaum,H.andBarocas,S.,2010, March.Adnostic:Privacypreservingtargetedadvertising.InProceedingsNetwork andDistributedSystemSymposium. 13 TrackingProtection DNT,Ghostery,AdNauseam,TrackMeNot Dingledine,R.,Mathewson,N.andSyverson,P.,2004.Tor:Thesecond-generation onionrouter.NavalResearchLabWashingtonDC. 14 Tor Guha,S.,Cheng,B.andFrancis,P.,2011,March.Privad:PracticalPrivacyinOnline Advertising.InNSDI. Peddinti,S.T.,Korolova,A.,Bursztein,E.andSampemane,G.,2014,May.Cloakand swagger:Understandingdatasensitivitythroughthelensofuseranonymity.In SecurityandPrivacy(SP),2014IEEESymposiumon(pp.493-508).IEEE. 14 SensitiveData MathiasLecuyer,GuillaumeDucoffe,FrancisLan,AndreiPapancea,Theofilos Petsios,RileySpahn,AugustinChaintreau,andRoxanaGeambasu."XRay: IncreasingtheWeb'sTransparencywithDifferentialCorrelation."InProceedingsof theUSENIXSecuritySymposium,SanDiego,CA,August2014 15 PROJECTPRESENTATIONS StatementonAcademicConductandSupportSystems AcademicConduct Plagiarism – presenting someone else’s ideas as your own, either verbatim or recast in your own words – is a serious academic offense with serious consequences. Please familiarize yourself with the discussion of plagiarism in SCampus in Section 11, Behavior Violating University Standardshttps://scampus.usc.edu/1100-behavior-violating-university-standardsand-appropriate-sanctions/.Otherformsofacademicdishonestyareequallyunacceptable.Seeadditionalinformationin SCampusanduniversitypoliciesonscientificmisconduct,http://policy.usc.edu/scientific-misconduct/. Discrimination, sexual assault, and harassment are not tolerated by the university. You are encouraged to report any incidents to the Office of Equity and Diversity http://equity.usc.edu/ or to the Department of Public Safety http://capsnet.usc.edu/department/department-public-safety/online-forms/contact-us. This is important for the safety whole USC community. Another member of the university community – such as a friend, classmate, advisor, or faculty member–canhelpinitiatethereport,orcaninitiatethereportonbehalfofanotherperson.TheCenterforWomenand Menhttp://www.usc.edu/student-affairs/cwm/provides24/7confidentialsupport,andthesexualassaultresourcecenter [email protected]. SupportSystems AnumberofUSC’sschoolsprovidesupportforstudentswhoneedhelpwithscholarlywriting.Checkwithyouradvisoror programstafftofindoutmore.StudentswhoseprimarylanguageisnotEnglishshouldcheckwiththeAmericanLanguage Institute http://dornsife.usc.edu/ali, which sponsors courses and workshops specifically for international graduate students. The Office of Disability Services and Programs http://sait.usc.edu/academicsupport/centerprograms/dsp/home_index.htmlprovides certification for students with disabilities and helps arrange the relevant accommodations. If an officially declared emergency makes travel to campus infeasible,USCEmergencyInformationhttp://emergency.usc.edu/willprovidesafetyandotherupdates,includingwaysin whichinstructionwillbecontinuedbymeansofblackboard,teleconferencing,andothertechnology. SyllabusforCSCI599,Page7of7