aboutsummaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorYuchen Pei <me@ypei.me>2019-03-14 10:50:02 +0100
committerYuchen Pei <me@ypei.me>2019-03-14 10:50:02 +0100
commit8923cc5385508b92b497a5beb5d0e3df656a3d0b (patch)
tree7d431e01180d6ca10f71f2f73bfa6e8ba73f457f
parentbe58f6ee4db6905a1b8e54d2054ccecdf91ceead (diff)
minor
-rw-r--r--posts/2019-03-13-a-tail-of-two-densities.md11
1 files changed, 7 insertions, 4 deletions
diff --git a/posts/2019-03-13-a-tail-of-two-densities.md b/posts/2019-03-13-a-tail-of-two-densities.md
index 98cedd5..dda906b 100644
--- a/posts/2019-03-13-a-tail-of-two-densities.md
+++ b/posts/2019-03-13-a-tail-of-two-densities.md
@@ -35,10 +35,13 @@ I also attempt to reproduce a seemingly better moment bound for the
Gaussian mechanism with subsampling, with one intermediate step which I
am not able to prove.
-Finally I explain the Tensorflow implementation of differential privacy,
-and using the results from both Part 1 and Part 2 to obtain some privacy
-guarantees for the differentially private stochastic gradient descent
-algorithm (DP-SGD). I also compare these privacy guarantees.
+After that I explain the Tensorflow implementation of differential privacy,
+which focuses on the differentially private stochastic gradient descent
+algorithm (DP-SGD).
+
+Finally I use the results from both Part 1 and Part 2 to obtain some privacy
+guarantees for composed subsampling queries in general, and for DP-SGD in particular.
+I also compare these privacy guarantees.
**Acknowledgement**. I would like to thank
[Stockholm AI](https://stockholm.ai) for introducing me to the subject