aboutsummaryrefslogtreecommitdiff
path: root/posts
diff options
context:
space:
mode:
authorYuchen Pei <me@ypei.me>2019-03-21 14:35:36 +0100
committerYuchen Pei <me@ypei.me>2019-03-21 14:35:36 +0100
commit59ae851668972bc21595531c74b17d59af2ab8ac (patch)
tree13c40f2364947a51847cb0958e3027995cd022dd /posts
parent178ffbfb864b5dad12f682353c61195ebda58246 (diff)
minor
Diffstat (limited to 'posts')
-rw-r--r--posts/2019-03-13-a-tail-of-two-densities.md3
1 files changed, 2 insertions, 1 deletions
diff --git a/posts/2019-03-13-a-tail-of-two-densities.md b/posts/2019-03-13-a-tail-of-two-densities.md
index 34d563e..4aa2b56 100644
--- a/posts/2019-03-13-a-tail-of-two-densities.md
+++ b/posts/2019-03-13-a-tail-of-two-densities.md
@@ -9,7 +9,8 @@ This is Part 1 of a two-part post where I give an introduction to
the mathematics of differential privacy.
Practically speaking, [differential privacy](https://en.wikipedia.org/wiki/Differential_privacy)
-is a technique of perturbing database queries so that query results do not leak information.
+is a technique of perturbing database queries so that query results do not
+leak too much information while still being relatively accurate.
This post however focuses on the mathematical aspects of differential privacy, which is
a study of [tail bounds](https://en.wikipedia.org/wiki/Concentration_inequality)