aboutsummaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorYuchen Pei <me@ypei.me>2019-03-20 14:44:14 +0100
committerYuchen Pei <me@ypei.me>2019-03-20 14:44:14 +0100
commit82a451b59d11d54270e222abf7318dde964a9557 (patch)
tree5fc3aa4321ba8d06bcf1dd37524e9a30f974e273
parent4b24491f193d345ec61e201738c79af8aed30dd6 (diff)
minor
-rw-r--r--posts/2019-03-13-a-tail-of-two-densities.md2
1 files changed, 1 insertions, 1 deletions
diff --git a/posts/2019-03-13-a-tail-of-two-densities.md b/posts/2019-03-13-a-tail-of-two-densities.md
index 65f1a0a..b588048 100644
--- a/posts/2019-03-13-a-tail-of-two-densities.md
+++ b/posts/2019-03-13-a-tail-of-two-densities.md
@@ -46,7 +46,7 @@ guarantees for composed subsampling queries in general, and for DP-SGD in partic
I also compare these privacy guarantees.
This post focuses on the mathematics of differential privacy, and should be
-suitable for anyone with some knowledge of probability.
+suitable for anyone familiar with probability theory.
For how the subject discussed in this post is related to privacy,
check out the [Wikipedia entry](https://en.wikipedia.org/wiki/Differential_privacy)
or [Dwork-Roth 2013](https://www.cis.upenn.edu/~aaroth/privacybook.html).