Goal

The goal of this PhD-level seminar course project is to foster close collaboration between students and faculty while delving into the intersection of machine learning, data privacy, security, and cryptography. Students will be guided to explore innovative areas, conduct a comprehensive review, plan and execute their projects, and compile scholarly reports. The project will include presenting related work, progressive reporting, and expect lead to publication opportunities.

Format

Students are expected to work individually, or form groups of up to two, with the expectation of a significantly higher amount of work for group projects. The project must be written in LaTeX (using the latest IEEEtran conference format, 10pt). The project’s focus can be on research or evaluation within the following domains:

  • Privacy and security in ML, including attacks and defenses
  • Differential privacy and its various aspects
  • Cryptographic techniques, including crypto-based technologies
  • Quantum computing, blockchain, and emerging technologies

Project Timeline

Related Work Presentation (20%): Students must select and present one or more related work paper of their choice in the middle of the course. This presentation aims to provide an in-depth understanding of existing research within the chosen domain.

Mid-Term Progressive Report (20%): A detailed report on the progress of the project, including literature review, methodology, preliminary results, etc., will be presented around the midterm.

Final Presentation (20%): The final presentation will include comprehensive findings, contributions, and insights. Exceptional projects may lead to publication opportunities in collaboration with faculty.

Some Ideas

Here are some prompts, but creativity is encouraged:

  • Evaluation or creation of privacy-aware machine learning models.
  • Incorporating cryptographic techniques into ML.
  • Exploring the relationship between differential privacy and other domains.
  • Building or assessing privacy and security systems.
  • Exploring quantum computer impact on cryptography or potential advancements in blockchain technology.

Students are encouraged to work closely with the instructor and TA, actively seeking feedback and guidance at any stage of the project. The collaborative nature of this course emphasizes in-depth research, critical thinking, and scholarly communication, preparing students for potential research publications.