aboutsummaryrefslogtreecommitdiff
path: root/posts/2019-03-14-great-but-manageable-expectations.md
diff options
context:
space:
mode:
Diffstat (limited to 'posts/2019-03-14-great-but-manageable-expectations.md')
-rw-r--r--posts/2019-03-14-great-but-manageable-expectations.md21
1 files changed, 20 insertions, 1 deletions
diff --git a/posts/2019-03-14-great-but-manageable-expectations.md b/posts/2019-03-14-great-but-manageable-expectations.md
index 578bb09..2ec280a 100644
--- a/posts/2019-03-14-great-but-manageable-expectations.md
+++ b/posts/2019-03-14-great-but-manageable-expectations.md
@@ -5,7 +5,26 @@ template: post
comments: true
---
-Let us continue with the study of differential privacy from [Part 1 of this post](/posts/2019-03-13-a-tail-of-two-densities.html).
+This is Part 2 of a two-part blog post on differential privacy.
+Continuing from [Part 1](/posts/2019-03-13-a-tail-of-two-densities.html),
+I discuss the Rényi differential privacy, corresponding to
+the Rényi divergence, a study of the moment generating functions the
+divergence between probability measures to derive the tail bounds.
+
+Like in Part 1, I prove a composition theorem and a subsampling theorem.
+
+I also attempt to reproduce a seemingly better moment bound for the
+Gaussian mechanism with subsampling, with one intermediate step which I
+am not able to prove.
+
+After that I explain the Tensorflow implementation of differential privacy,
+which focuses on the differentially private stochastic gradient descent
+algorithm (DP-SGD).
+
+Finally I use the results from both Part 1 and Part 2 to obtain some privacy
+guarantees for composed subsampling queries in general, and for DP-SGD in particular.
+I also compare these privacy guarantees.
+
Rényi divergence and differential privacy
-----------------------------------------