From 64ad21bb25e93a901e346b557a5cd98c0dd2586c Mon Sep 17 00:00:00 2001 From: Yuchen Pei Date: Fri, 15 Mar 2019 19:52:31 +0100 Subject: minor edits --- posts/2019-03-13-a-tail-of-two-densities.md | 3 ++- .../2019-03-14-great-but-manageable-expectations.md | 21 ++++++++++++++++++++- 2 files changed, 22 insertions(+), 2 deletions(-) diff --git a/posts/2019-03-13-a-tail-of-two-densities.md b/posts/2019-03-13-a-tail-of-two-densities.md index 4897874..9f1c7a3 100644 --- a/posts/2019-03-13-a-tail-of-two-densities.md +++ b/posts/2019-03-13-a-tail-of-two-densities.md @@ -51,7 +51,8 @@ Vadhan, Jonathan Ullman, Yuanyuan Xu and Yiting Li for communication and discussions. The research was done while working at [KTH Department of Mathematics](https://www.kth.se/en/sci/institutioner/math). -*This post is licensed under [CC BY-SA](https://creativecommons.org/licenses/by-sa/4.0/) +*This post (including both Part 1 and Part2) is licensed under +[CC BY-SA](https://creativecommons.org/licenses/by-sa/4.0/) and [GNU FDL](https://www.gnu.org/licenses/fdl.html).* The gist of differential privacy diff --git a/posts/2019-03-14-great-but-manageable-expectations.md b/posts/2019-03-14-great-but-manageable-expectations.md index 578bb09..2ec280a 100644 --- a/posts/2019-03-14-great-but-manageable-expectations.md +++ b/posts/2019-03-14-great-but-manageable-expectations.md @@ -5,7 +5,26 @@ template: post comments: true --- -Let us continue with the study of differential privacy from [Part 1 of this post](/posts/2019-03-13-a-tail-of-two-densities.html). +This is Part 2 of a two-part blog post on differential privacy. +Continuing from [Part 1](/posts/2019-03-13-a-tail-of-two-densities.html), +I discuss the Rényi differential privacy, corresponding to +the Rényi divergence, a study of the moment generating functions the +divergence between probability measures to derive the tail bounds. + +Like in Part 1, I prove a composition theorem and a subsampling theorem. + +I also attempt to reproduce a seemingly better moment bound for the +Gaussian mechanism with subsampling, with one intermediate step which I +am not able to prove. + +After that I explain the Tensorflow implementation of differential privacy, +which focuses on the differentially private stochastic gradient descent +algorithm (DP-SGD). + +Finally I use the results from both Part 1 and Part 2 to obtain some privacy +guarantees for composed subsampling queries in general, and for DP-SGD in particular. +I also compare these privacy guarantees. + Rényi divergence and differential privacy ----------------------------------------- -- cgit v1.2.3