aboutsummaryrefslogtreecommitdiff
path: root/posts
diff options
context:
space:
mode:
authorYuchen Pei <me@ypei.me>2019-03-20 14:01:30 +0100
committerYuchen Pei <me@ypei.me>2019-03-20 14:01:30 +0100
commitbe929112fe305b5a9949d000cc29d03bccfb9db9 (patch)
treef4fe1c35280b23179cf66a1f9ff14fc3b7d74fa7 /posts
parenta197676de5a88fc53fd5a5fcff8d3778e7009294 (diff)
minor
Diffstat (limited to 'posts')
-rw-r--r--posts/2019-03-13-a-tail-of-two-densities.md2
1 files changed, 1 insertions, 1 deletions
diff --git a/posts/2019-03-13-a-tail-of-two-densities.md b/posts/2019-03-13-a-tail-of-two-densities.md
index dffe015..1d9cf75 100644
--- a/posts/2019-03-13-a-tail-of-two-densities.md
+++ b/posts/2019-03-13-a-tail-of-two-densities.md
@@ -97,7 +97,7 @@ by adding noise to the gradients.
Now if you have an hour\...
-[^dv] For those who have read about differential privacy and never heard
+[^dv]: For those who have read about differential privacy and never heard
of the term "divergence variable", it is closely related to the notion of "privacy loss",
see the paragraph under Claim 6 in [Back to approximate differential privacy](#back-to-approximate-differential-privacy).