Вы находитесь на странице: 1из 3

FACULTY OF COMPUTER SCIENCE

CS4413/6413: Foundations of Privacy


Course Outline
Winter 2019

Professor: Dr. Rongxing Lu


Office: GE 114
Office Hours: T (2:30 PM – 3:30 PM) (tentative, subject to change), or by appointment
Email: rlu1@unb.ca
Phone: 451-6966

(Your email to me: ‘Subject’ field should start with “CS4413/6413:”)

Objectives:
Privacy is a fundamental human right, which is especially critical in IoT and Big Data era. To support this right, Privacy
enhancing techniques play a fundamental role in the design and development of information and communication
systems. This course aims to provide an opportunity for undergraduate and graduate students at Faculty of Computer
Science, UNB, to obtain a fundamental but practical knowledge of privacy enhancing techniques in response to the
emerging threats to public information security and personal privacy. This course covers diverse topics on privacy
enhancing techniques including privacy techniques for database and big data, basic cryptographic techniques for privacy,
homomorphic encryption techniques, anonymous communication network techniques, private information retrieval,
oblivious protocols, zero knowledge proofs, private matching protocols in mobile social networks, searchable encryption
and secure data sharing in cloud computing, and privacy-preserving data aggregation in smart grid. Emphasis is given on
both theoretical aspects and practical applications of privacy enhancing techniques.

On the successful completion of the course, students will be able to

1. Understand the basic concepts of privacy and privacy requirements in practical scenarios
2. Understand the privacy techniques for database and big data, including differential privacy techniques
3. Understand the basic concepts of symmetric encryption, hash function and public key cryptography
4. Understand some typical homomorphic encryption techniques, i.e., Paillier public key encryption, Boneh-
Goh-Nissim (BGN) public key encryption
5. Understand the anonymous communication network techniques
6. Understand the private information retrieval techniques
7. Understand the oblivious protocols
8. Understand the zero knowledge proofs and privacy-preserving credential techniques
9. Design private matching protocols in mobile social networks
10. Design secure data sharing in cloud computing
11. Design privacy-preserving data aggregation in smart grid
12. Explore new privacy topics with ease and confidence

Prerequisites: CS4355/6355, or equivalent, or permission from instructor.

Reference Material:
This course will be using a combination of lecture notes and the textbook:
 Tianqing Zhu, Gang Li, Wanlei Zhou, Philip S. Yu, Differential Privacy and Applications, Springer; 1st ed. 2017
edition, ISBN-10: 9783319620022, ISBN-13: 978-3319620022
A good reference book or cyber security is also strongly recommended. In the event that materials from different
sources conflicts, the version given in class and lecture notes should be followed.
Recommended References:
+ S. Zeadally and M. Badra, Privacy in a Digital, Networked World: Technologies, Implications and Solutions, Springer
Publishing Company, 2015, ISBN:3319084690 9783319084695
+ W. Mao, Modern Cryptography: Theory and Practice. Prentice Hall PTR, 2003, ISBN: 0130669431
+ D. Stinson, Cryptography: Theory and Practice (Third Edition). CRC Press, 2005, 978-1584885085
+ Papers of interest from selected conferences and journals by the Instructor
Lecture notes and other additional course material, including project requirements and assignments, will be available
on Desire2Learn.
Evaluation:
1 Group-based Project: 20%
 Report 15% (6-page report for CS6413, 3-page report for CS4413)
 Presentation 5% (20-minute presentation + 5-minute Q&A)
2 Theory Assignments: 15%
2 Programming Assignments: 15%
1 Midterm: 20% (Friday, March 1, 2019)
1 Final: 30%
Note that you must pass the project (50% or higher) in order to pass the course. You must also pass the assignments (50%
or higher average overall for the assignments) in order to pass the course. The midterm is scheduled for Friday, March 1,
2019, unless subsequently changed.

All material presented in class will be in the lecture notes, but may not be in the textbook. You are required to take
notes for those useful discussions in class.

Assignments & Project:


There will be 2 theory assignments, 2 programming assignments, and 1 group-based project; all assignments must be
done individually. Assignment questions will be posted on Desire2Learn. Hand in all assignments to the Instructor’s
office (GE 114) and submit your soft copy to D2L Dropbox by the due date and time. Late assignments will not be
accepted. Extensions may be given only for medical reasons or in other exceptional circumstances, if the course
situation permits, and you should contact the instructor as soon as possible should this happen. Heavy workloads in
other courses will not be considered as a reason for granting an extension.

All assignments should include a header or title page with the following information: Name, Student Number, Course
Number, and Assignment Number. The source code in the assignments must be handed in as hard copy (as part of your
assignment) and also submitted electronically using Desire2Learn so that it can be compiled and tested.

The group-based project must be handed in as hard copy to the Instructor’s office (GE 114) by the due date and time
and also submitted electronically using D2L. Note that, each group is formed by no more than 3 people, and all
members in the same group will receive the same grade in the project.
Topics (in approximate order):
 Course overview, and review some basic cryptographic techniques for privacy including symmetric encryption,
hash function, and public key encryption
 Understand the privacy techniques for database and big data, including differential privacy techniques
 Homomorphic cryptographic techniques for privacy
 Anonymous communication network techniques
 Private information retrieval techniques, Oblivious protocols
 Zero knowledge proof techniques
 Private matching protocols in mobile social networks
 Secure data sharing in cloud computing
 Privacy-preserving data aggregation in smart grid
Some topics may be rearranged.
ACADEMIC OFFENCES (from Undergraduate Calendar)
A. PLAGIARISM
Plagiarism includes:
1. quoting verbatim or almost verbatim from any source, regardless of format, without acknowledgement;
2. adopting someone else's line of thought, argument, arrangement, or supporting evidence (such as, statistics, bibliographies, etc.) without
indicating such dependence;
3. submitting someone else's work, in whatever form (essay, film, workbook, artwork, computer materials, etc.) without acknowledgement;
4. knowingly representing as one's own work any idea of another.
NOTE: In courses which include group work, a penalty may be imposed on all members of the group unless an act of plagiarism is identified clearly
with an individual student or students.

Penalties for Deliberate Plagiarism


In case of deliberate plagiarism, the penalties are:
First Offence: If the student does not appeal or if, on appeal, the Committee upholds the instructor's allegation:
1. A notation will be placed on the student's transcript of academic record concerning the academic offence. The length of time the notation
appears on the student's transcript of academic record is to be decided when the penalty is imposed and will depend on the severity of the
offence.
2. The student may be required to submit a satisfactory and genuine piece of work to replace the one involving plagiarism. If the assignment is
not resubmitted or is unsatisfactory, the student will receive a grade of F (zero) in the course. Note: If this penalty is assessed, the period of
time allowed for the submission of the work will be determined by the Registrar in consultation with the faculty member making the charge and,
where appropriate, the Committee.
3. The student will receive a grade of F (zero) for the piece of work and, depending on the severity of the offence, may receive a grade of F for
the course.
4. Other penalties as outlined in penalties for Other Academic Offences may be imposed.
Subsequent Offence: In cases where the Committee considers that the student has plagiarized again:
1. The student will receive a grade of F for the course, and a notation of the academic offence will appear on the student's transcript of record.
The length of time the notation appears on the student's transcript of academic record is to be decided when the penalty is imposed.
2. Other penalties as outlined in penalties for Other Academic Offences may be imposed.
For further information on procedures for dealing with cases of plagiarism, students should refer to the regulations from the
Undergraduate Calendar.
B. OTHER ACADEMIC OFFENCES
1. Cheating on examination, tests, assignments or reports, including but not limited to:
Impersonating a candidate at an examination or test or in connection with any assignment in a course or availing oneself of the results of
impersonation.
Obtaining, through theft, bribery, collusion, purchase, or other improper manner,
1. an examination or test paper prior to the date and time for writing the examination or test;
2. academic materials belonging to another person, e.g. laboratory reports, assignments, papers, computer materials, datasets.
2. Falsifying or knowingly submitting false assignments or credentials, records, transcripts, or other academic documents.
3. Submitting a false health or other certificate.
4. Submitting identical or substantially similar work for one course or program of study, which has been or is being submitted for another course
or program of study, without the prior express knowledge and approval of the instructors.
5. Interfering with the right of other students to pursue their studies.
6. Knowingly aiding or abetting any of the above offences.
7. Tampering with, or altering, in any deceptive way, work subsequently presented for a review of the grade awarded.

Вам также может понравиться