From 2752d7936408b4f8c29a2625911173fb388c96aa Mon Sep 17 00:00:00 2001 From: Yuchen Pei Date: Thu, 14 Mar 2019 09:46:51 +0100 Subject: minor fix --- posts/2019-03-13-a-tail-of-two-densities.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) (limited to 'posts/2019-03-13-a-tail-of-two-densities.md') diff --git a/posts/2019-03-13-a-tail-of-two-densities.md b/posts/2019-03-13-a-tail-of-two-densities.md index ea68296..aa23a6a 100644 --- a/posts/2019-03-13-a-tail-of-two-densities.md +++ b/posts/2019-03-13-a-tail-of-two-densities.md @@ -15,7 +15,7 @@ I start with the definition of $\epsilon$-differential privacy $(\epsilon, \delta)$-differential privacy (a.k.a. approximate differential privacy, corresponding to the $\delta$-approximate max divergence). I show a characterisation of the $(\epsilon, \delta)$-differential privacy -conditioned $\epsilon$-differential privacy. +as conditioned $\epsilon$-differential privacy. Also, as examples, I illustrate the $\epsilon$-dp with Laplace mechanism and, using some common tail bounds, the approximate dp with the Gaussian mechanism. -- cgit v1.2.3