aboutsummaryrefslogtreecommitdiff
diff options
context:
space:
mode:
-rw-r--r--posts/2019-03-13-a-tail-of-two-densities.md3
-rw-r--r--posts/2019-03-14-great-but-manageable-expectations.md1
2 files changed, 3 insertions, 1 deletions
diff --git a/posts/2019-03-13-a-tail-of-two-densities.md b/posts/2019-03-13-a-tail-of-two-densities.md
index 2fc75c4..579b13e 100644
--- a/posts/2019-03-13-a-tail-of-two-densities.md
+++ b/posts/2019-03-13-a-tail-of-two-densities.md
@@ -51,7 +51,8 @@ Vadhan, Jonathan Ullman, Yuanyuan Xu and Yiting Li for communication and
discussions. The research was done while working at [KTH Department of
Mathematics](https://www.kth.se/en/sci/institutioner/math).
-*This post (including both Part 1 and Part2) is licensed under
+*If you are confused by any notations, ask me or try [this](/notations.html).
+This post (including both Part 1 and Part2) is licensed under
[CC BY-SA](https://creativecommons.org/licenses/by-sa/4.0/)
and [GNU FDL](https://www.gnu.org/licenses/fdl.html).*
diff --git a/posts/2019-03-14-great-but-manageable-expectations.md b/posts/2019-03-14-great-but-manageable-expectations.md
index ff2beee..ce17986 100644
--- a/posts/2019-03-14-great-but-manageable-expectations.md
+++ b/posts/2019-03-14-great-but-manageable-expectations.md
@@ -25,6 +25,7 @@ Finally I use the results from both Part 1 and Part 2 to obtain some privacy
guarantees for composed subsampling queries in general, and for DP-SGD in particular.
I also compare these privacy guarantees.
+*If you are confused by any notations, ask me or try [this](/notations.html).*
Rényi divergence and differential privacy
-----------------------------------------