aboutsummaryrefslogtreecommitdiff
path: root/posts/2019-03-13-a-tail-of-two-densities.md
diff options
context:
space:
mode:
Diffstat (limited to 'posts/2019-03-13-a-tail-of-two-densities.md')
-rw-r--r--posts/2019-03-13-a-tail-of-two-densities.md2
1 files changed, 1 insertions, 1 deletions
diff --git a/posts/2019-03-13-a-tail-of-two-densities.md b/posts/2019-03-13-a-tail-of-two-densities.md
index ea68296..aa23a6a 100644
--- a/posts/2019-03-13-a-tail-of-two-densities.md
+++ b/posts/2019-03-13-a-tail-of-two-densities.md
@@ -15,7 +15,7 @@ I start with the definition of $\epsilon$-differential privacy
$(\epsilon, \delta)$-differential privacy (a.k.a. approximate
differential privacy, corresponding to the $\delta$-approximate max
divergence). I show a characterisation of the $(\epsilon, \delta)$-differential privacy
-conditioned $\epsilon$-differential privacy.
+as conditioned $\epsilon$-differential privacy.
Also, as examples, I illustrate the $\epsilon$-dp with Laplace mechanism and, using
some common tail bounds, the approximate dp with the Gaussian mechanism.