From 222df0225755023cc596556f5310ca164e9553ee Mon Sep 17 00:00:00 2001 From: Yuchen Pei Date: Sat, 16 Mar 2019 21:32:29 +0100 Subject: minor --- posts/2019-03-13-a-tail-of-two-densities.md | 3 ++- posts/2019-03-14-great-but-manageable-expectations.md | 3 ++- 2 files changed, 4 insertions(+), 2 deletions(-) (limited to 'posts') diff --git a/posts/2019-03-13-a-tail-of-two-densities.md b/posts/2019-03-13-a-tail-of-two-densities.md index 579b13e..f7d6c91 100644 --- a/posts/2019-03-13-a-tail-of-two-densities.md +++ b/posts/2019-03-13-a-tail-of-two-densities.md @@ -35,7 +35,8 @@ I also attempt to reproduce a seemingly better moment bound for the Gaussian mechanism with subsampling, with one intermediate step which I am not able to prove. -After that I explain the Tensorflow implementation of differential privacy, +After that I explain the Tensorflow implementation of differential privacy +in its [Privacy](https://github.com/tensorflow/privacy/tree/master/privacy) module, which focuses on the differentially private stochastic gradient descent algorithm (DP-SGD). diff --git a/posts/2019-03-14-great-but-manageable-expectations.md b/posts/2019-03-14-great-but-manageable-expectations.md index ce17986..554a7c4 100644 --- a/posts/2019-03-14-great-but-manageable-expectations.md +++ b/posts/2019-03-14-great-but-manageable-expectations.md @@ -17,7 +17,8 @@ I also attempt to reproduce a seemingly better moment bound for the Gaussian mechanism with subsampling, with one intermediate step which I am not able to prove. -After that I explain the Tensorflow implementation of differential privacy, +After that I explain the Tensorflow implementation of differential privacy +in its [Privacy](https://github.com/tensorflow/privacy/tree/master/privacy) module, which focuses on the differentially private stochastic gradient descent algorithm (DP-SGD). -- cgit v1.2.3