aboutsummaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorYuchen Pei <me@ypei.me>2019-03-21 14:31:38 +0100
committerYuchen Pei <me@ypei.me>2019-03-21 14:31:38 +0100
commit5e6670b7de3838f57e845f3c7b2d687490f950f4 (patch)
treef7e9bb8f7b6059e878d9d945ea5ce213688086df
parentc09000791216e57a3431b0c161725910b0bd9072 (diff)
minor
-rw-r--r--posts/2019-03-13-a-tail-of-two-densities.md1
1 files changed, 1 insertions, 0 deletions
diff --git a/posts/2019-03-13-a-tail-of-two-densities.md b/posts/2019-03-13-a-tail-of-two-densities.md
index fd61440..0286cd6 100644
--- a/posts/2019-03-13-a-tail-of-two-densities.md
+++ b/posts/2019-03-13-a-tail-of-two-densities.md
@@ -7,6 +7,7 @@ comments: true
This is Part 1 of a two-part post where I give an introduction to
the mathematics of differential privacy.
+
Practically speaking, [differential privacy](https://en.wikipedia.org/wiki/Differential_privacy)
is a technique of perturbing database queries so that query results do not leak information.