aboutsummaryrefslogtreecommitdiff
path: root/posts
diff options
context:
space:
mode:
authorYuchen Pei <me@ypei.me>2019-03-21 11:20:46 +0100
committerYuchen Pei <me@ypei.me>2019-03-21 11:20:46 +0100
commitf9a92d736c5b75473e72177a7d9e3c21b447d391 (patch)
tree1c6e3bedafb498bc0e2bd087734c10e495272161 /posts
parent82a451b59d11d54270e222abf7318dde964a9557 (diff)
minor change
Diffstat (limited to 'posts')
-rw-r--r--posts/2019-03-13-a-tail-of-two-densities.md2
1 files changed, 1 insertions, 1 deletions
diff --git a/posts/2019-03-13-a-tail-of-two-densities.md b/posts/2019-03-13-a-tail-of-two-densities.md
index b588048..ad15a6d 100644
--- a/posts/2019-03-13-a-tail-of-two-densities.md
+++ b/posts/2019-03-13-a-tail-of-two-densities.md
@@ -254,7 +254,7 @@ divergence variables, and for the rest of this post all dp results are
obtained by estimating this tail bound.
In the following we discuss the converse of Claim 1. The discussions are
-rather technical, and readers can skip to the next subsection on first
+rather technical, and readers can skip to the [next subsection](#back-to-approximate-differential-privacy) on first
reading.
The converse of Claim 1 is not true.