Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Fix typos #475

Open
wants to merge 8 commits into
base: master
Choose a base branch
from
Open
Show file tree
Hide file tree
Changes from all commits
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
2 changes: 1 addition & 1 deletion README.md
Original file line number Diff line number Diff line change
Expand Up @@ -19,7 +19,7 @@ For instructions on how to ensure that the ceremony is executed properly, refer

1. A coordinator generates an accumulator
1. Participant downloads the latest accumulator
1. Participant contributes their randomness to the accumulator (randomness is permantently deleted after this step)
1. Participant contributes their randomness to the accumulator (randomness is permanently deleted after this step)
1. Participant uploads the accumulator back to the coordinator
1. Coordinator verifies the accumulator was transformed correctly and produces a new challenge

Expand Down
4 changes: 2 additions & 2 deletions RECOMMENDATIONS.md
Original file line number Diff line number Diff line change
Expand Up @@ -15,12 +15,12 @@ Participants of the ceremony sample some randomness, perform a computation, and
* using an unusual Rust toolchain or [alternate rust compiler](https://github.com/thepowersgang/mrustc)
* lots of other ideas we can't think of

It is totally up to the participants. In general, participants should beware of side-channel attacks and assume that remnants of the randomness will be in RAM after the computation has finished.
It is totally up to the participants. In general, participants should be aware of side-channel attacks and assume that remnants of the randomness will be in RAM after the computation has finished.

(the above section is taken from the [original powersoftau](https://github.com/ebfull/powersoftau) repository)

## Verifying execution of Powers of Tau

When contributing, Powers of Tau outputs the accumulator's hash to your terminal. This should be made available to the next contributor separately, as a checksum so that they can verify the file they have received is not tampered with.

As a final step, a randomness beacon is applied to the ceremony by the coordinator. This can be verified by running [this software](https://github.com/plutomonkey/verify-beacon/).
As a final step, a randomness beacon is applied to the ceremony by the coordinator. This can be verified by running [this software](https://github.com/plutomonkey/verify-beacon/).
4 changes: 2 additions & 2 deletions phase1-cli/README.md
Original file line number Diff line number Diff line change
Expand Up @@ -30,8 +30,8 @@ Optional arguments:
Available commands:

new creates a new challenge for the ceremony
contribute contribute to ceremony by producing a response to a challenge (or create a new challenge if this is the first contribution)
beacon contribute randomness via a random beacon (e.g. a bitcoin block header hash)
contribute contribute to the ceremony by producing a response to a challenge (or create a new challenge if this is the first contribution)
beacon contributes randomness via a random beacon (e.g. a bitcoin block header hash)
verify-and-transform verify the contributions so far and generate a new challenge
```

Expand Down
2 changes: 1 addition & 1 deletion phase1-cli/src/transform_pok_and_correctness.rs
Original file line number Diff line number Diff line change
Expand Up @@ -23,7 +23,7 @@ pub fn transform_pok_and_correctness<T: Engine + Sync>(
parameters.total_size_in_log2
);

// Try to load challenge file from disk.
// Try to load the challenge file from disk.
let challenge_reader = OpenOptions::new()
.read(true)
.open(challenge_filename)
Expand Down
2 changes: 1 addition & 1 deletion phase1-cli/src/transform_ratios.rs
Original file line number Diff line number Diff line change
Expand Up @@ -12,7 +12,7 @@ pub fn transform_ratios<T: Engine + Sync>(response_filename: &str, parameters: &
parameters.total_size_in_log2
);

// Try to load response file from disk.
// Try to load the response file from disk.
let response_reader = OpenOptions::new()
.read(true)
.open(response_filename)
Expand Down
2 changes: 1 addition & 1 deletion phase1-coordinator/README.md
Original file line number Diff line number Diff line change
Expand Up @@ -28,7 +28,7 @@ the coordinator commits to the next round and the ceremony advances by one round
the commit is rolled back to the current round and all participants assigned to the next round are returned to the queue.

See the documentation in [lib.rs](./src/lib.rs) as an entry point to a more
detailed explaination of how this library works.
detailed explanation of how this library works.

## Build Guide

Expand Down
2 changes: 1 addition & 1 deletion phase1/README.md
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@

Distributed generation of powers of tau for Phase 1 of [BGM17](https://eprint.iacr.org/2017/1050).

Also contains a binary which converts the Powers of Tau to Lagrange coefficients and allows Phase 2 to produce efficient A, B and L queries for the Groth16 SNARK.
Also contains a binary that converts the Powers of Tau to Lagrange coefficients and allows Phase 2 to produce efficient A, B and L queries for the Groth16 SNARK.

- Utilizes [Zexe's algebra crate](https://github.com/scipr-lab/zexe), meaning we support all available curves:
- BLS12-377
Expand Down
2 changes: 1 addition & 1 deletion setup1-shared/README.md
Original file line number Diff line number Diff line change
Expand Up @@ -16,5 +16,5 @@ Must be used with compatible versions of **serde** and **serde_json**.

## Error types

Right now the errors in encode/decode functions are the same as returned
Right now the errors in encode/decode functions are the same as those returned
by **serde_json**