diff --git a/doc/index.rst b/doc/index.rst index 88c24fa2..901e9c9e 100644 --- a/doc/index.rst +++ b/doc/index.rst @@ -97,7 +97,7 @@ If you have any questions, feedback, or feature requests, please `let us know on The Tumult Analytics documentation introduces all of the concepts necessary to get started producing differentially private results. Users who wish to learn more about the fundamentals of differential privacy can consult -`this blog post series `__ +`this blog post series `__ or `this longer introduction `__. .. diff --git a/doc/topic-guides/privacy-budgets.rst b/doc/topic-guides/privacy-budgets.rst index 93646b83..110ed428 100644 --- a/doc/topic-guides/privacy-budgets.rst +++ b/doc/topic-guides/privacy-budgets.rst @@ -22,10 +22,10 @@ Tumult Analytics currently supports three distinct privacy definitions: * *Pure differential privacy ("pure DP", or simply "DP")*, with its associated privacy parameter ``epsilon``. For data publication use cases, the value of ``epsilon`` is often chosen to be - `lower than 5 `_. + `lower than 5 `_. Values below 1 are typically considered conservative. Pure DP is the original definition of differential privacy. To learn more, consult this - `blog post `__. + `blog post `__. * *Approximate differential privacy ("Approx DP")*, with its associated privacy parameters ``epsilon`` and ``delta``. Approximate DP is a relaxation of PureDP where mechanisms are allowed to fail to provide Pure DP guarantees with some (hopefully small) probability,``delta``. Delta can @@ -33,11 +33,11 @@ Tumult Analytics currently supports three distinct privacy definitions: smaller than ``1/n``, where ``n`` is the number of people in your dataset. The relaxation of Pure DP enables new types of queries and can therefore be a powerful tool that still offers reasonable privacy protections when used correctly. To learn more, consult this - `blog post `__. + `blog post `__. * *Zero-concentrated differential privacy ("zCDP")*, with its associated privacy parameter ``rho``. zCDP is a variant of differential privacy, which adjusts the way privacy loss is measured. To learn more, consult this: - `blog post `__. + `blog post `__. Queries with higher values of epsilon, delta, and rho will produce results with less randomization that are therefore more accurate, whereas @@ -147,7 +147,7 @@ their suspicion, whereas larger epsilons allow the attacker to determine with in certainty whether or not their target is in the database. For an even more in-depth explanation of this topic, you can check out the following -`blog post `__. +`blog post `__. The impact of data size ^^^^^^^^^^^^^^^^^^^^^^^ diff --git a/doc/topic-guides/understanding-sensitivity.rst b/doc/topic-guides/understanding-sensitivity.rst index 96f5a886..f9dc2845 100644 --- a/doc/topic-guides/understanding-sensitivity.rst +++ b/doc/topic-guides/understanding-sensitivity.rst @@ -228,7 +228,7 @@ Analytics, it is certainly not exhaustive. If you have additional questions, fee to reach out to us on `our Slack server `_! -.. _blog post: https://desfontain.es/privacy/gaussian-noise.html +.. _blog post: https://desfontain.es/blog/gaussian-noise.html diff --git a/doc/tutorials/first-steps.rst b/doc/tutorials/first-steps.rst index 2e1611c7..ead82e90 100644 --- a/doc/tutorials/first-steps.rst +++ b/doc/tutorials/first-steps.rst @@ -28,7 +28,7 @@ accomplish common tasks. To learn more about the trade-offs involved in parameter setting and mechanism design, you can consult our :ref:`topic guides `. -.. _differential privacy: https://desfontain.es/privacy/friendly-intro-to-differential-privacy.html +.. _differential privacy: https://desfontain.es/blog/friendly-intro-to-differential-privacy.html Setup ----- diff --git a/doc/tutorials/privacy-budget-basics.rst b/doc/tutorials/privacy-budget-basics.rst index f2c5fbd9..0c3d08db 100644 --- a/doc/tutorials/privacy-budget-basics.rst +++ b/doc/tutorials/privacy-budget-basics.rst @@ -29,9 +29,9 @@ fundamentals, you can consult the following resources. - If you would like to know what privacy parameters are commonly used for data publication, you can consult this `list of real-world use cases`_. -.. _explainer: https://desfontain.es/privacy/differential-privacy-in-more-detail.html +.. _explainer: https://desfontain.es/blog/differential-privacy-in-more-detail.html -.. _list of real-world use cases: https://desfontain.es/privacy/real-world-differential-privacy.html +.. _list of real-world use cases: https://desfontain.es/blog/real-world-differential-privacy.html These are only optional reading! The one-sentence summary above (smaller budget = better privacy) is enough to follow the rest of this tutorial. Let's get diff --git a/src/tmlt/analytics/privacy_budget.py b/src/tmlt/analytics/privacy_budget.py index 18f71705..a8d32d4d 100644 --- a/src/tmlt/analytics/privacy_budget.py +++ b/src/tmlt/analytics/privacy_budget.py @@ -230,7 +230,7 @@ class ApproxDPBudget(PrivacyBudget): This privacy definition is also known as (ε, δ)-differential privacy, and the associated privacy parameters are epsilon and delta. The formal definition can - be found `here `__. + be found `here `__. """ # pylint: disable=line-too-long _epsilon: ExactNumber