Skip to content

Commit f9fb98e

Browse files
authored
Fix mini typo (#345)
Correct daetaset to dataset
1 parent 6fc5db3 commit f9fb98e

File tree

1 file changed

+2
-2
lines changed

1 file changed

+2
-2
lines changed

docs/introduction.rst

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -42,7 +42,7 @@ Hence, this process is prone to risk and is considered as fundamentally wrong. N
4242
Image Credits: Secure and Private AI (Udacity)
4343

4444

45-
Despite the fact that the dataset was anonymized (no username or movie name was released) yet two Researchers at University of Texas released a `paper <https://www.cs.utexas.edu/~shmat/shmat_oak08netflix.pdf>`_ where they showed how they have de-anonymized a maximum chunk of the daetaset.
45+
Despite the fact that the dataset was anonymized (no username or movie name was released) yet two Researchers at University of Texas released a `paper <https://www.cs.utexas.edu/~shmat/shmat_oak08netflix.pdf>`_ where they showed how they have de-anonymized a maximum chunk of the dataset.
4646

4747
.. figure:: https://user-images.githubusercontent.com/19529592/91381399-ef64c400-e844-11ea-8535-0180f37962de.png
4848
:alt: research
@@ -150,4 +150,4 @@ Further Reading
150150

151151
* `“The Algorithmic Foundations of Differential Privacy” by Cynthia Dwork and Aaron Roth <https://www.cis.upenn.edu/~aaroth/Papers/privacybook.pdf>`_
152152

153-
* `OpenMined Blogs on Differential Privacy <https://blog.openmined.org/tag/differential-privacy>`_
153+
* `OpenMined Blogs on Differential Privacy <https://blog.openmined.org/tag/differential-privacy>`_

0 commit comments

Comments
 (0)