Skip to content

Commit

Permalink
🩹 fix paper after resolving conflicts
Browse files Browse the repository at this point in the history
  • Loading branch information
ZamDimon committed Oct 28, 2024
1 parent 8a2c14b commit a68e0f7
Show file tree
Hide file tree
Showing 2 changed files with 6 additions and 6 deletions.
Binary file modified docs/paper/nero.pdf
Binary file not shown.
12 changes: 6 additions & 6 deletions docs/paper/nero.tex
Original file line number Diff line number Diff line change
Expand Up @@ -162,14 +162,14 @@ \subsection{Public Verifiable Computation}
\begin{definition}
A public verifiable computation (VC) scheme $\Pi_{\text{VC}}$ consists of three probabilistic polynomial-time algorithms:
\begin{itemize}
\item $\mathsf{Gen}(f,1^{\lambda})$: a randomized algorithm, taking the
\item $\textsc{Gen}(f,1^{\lambda})$: a randomized algorithm, taking the
security parameter $\lambda \in \mathbb{N}$ and the function $f$ as input,
and outputting the prover and verifier parameters $\mathsf{pp}$ and
$\mathsf{vp}$.
\item $\mathsf{Compute}(\mathsf{pp}, x)$: a deterministic algorithm, taking
\item $\textsc{Compute}(\mathsf{pp}, x)$: a deterministic algorithm, taking
the prover parameters $\mathsf{pp}$ and the input $x$, and outputting the
output $y$ together with a ``proof of computation'' $\pi$.
\item $\mathsf{Verify}(\mathsf{vp}, x, y, \pi)$: given the verifier
\item $\textsc{Verify}(\mathsf{vp}, x, y, \pi)$: given the verifier
parameters $\mathsf{vp}$, the input $x$, the output $y$, and the proof
$\pi$, the algorithm outputs $\mathsf{accept}$ or $\mathsf{reject}$ based on
the correctness of the computation.
Expand Down Expand Up @@ -424,11 +424,11 @@ \subsection{Winternitz Signature}\label{sec:lamport-signature}
The \textbf{Winternitz Signature Scheme} over parameters $(k,d)$ with a hash
function $H: \mathcal{X} \to \mathcal{X}$ is defined as follows:
\begin{itemize}
\item $\mathsf{Gen}(1^{\lambda})$: secret key is generated as a tuple
\item $\textsc{Gen}(1^{\lambda})$: secret key is generated as a tuple
$(x_1,\dots,x_k) \xleftarrow{R} \mathcal{X}$, while the public key is
$(y_1,\dots,y_k)$, where $y_j = H^{(d)}(x_j)$ for each $j \in
\{1,\dots,k\}$.
\item $\mathsf{Sign}(m,\mathsf{sk})$: denote by $\mathcal{I}_{d,k} :=
\item $\textsc{Sign}(m,\mathsf{sk})$: denote by $\mathcal{I}_{d,k} :=
{(\{0,\dots,d\})}^k$ and suppose we have an encoding function
$\mathsf{Enc}: \mathcal{M} \to \mathcal{I}_{d,k}$ that translates a
message $m \in \mathcal{M} = {\{0,1\}}^{\ell}$ to the element in space
Expand All @@ -437,7 +437,7 @@ \subsection{Winternitz Signature}\label{sec:lamport-signature}
\begin{equation*}
\sigma \gets ({H}^{(e_1)}(x_1), H^{(e_2)}(x_2), \dots, H^{(e_k)}(x_k))
\end{equation*}
\item $\mathsf{Verify}(\sigma,m,\mathsf{pk})$: to verify $\sigma =
\item $\textsc{Verify}(\sigma,m,\mathsf{pk})$: to verify $\sigma =
(\sigma_1,\dots,\sigma_k)$ on $m \in \mathcal{M}$ and
$\mathsf{pk}=(y_1,\dots,y_k)$, first compute encoding $(e_1,\dots,e_k)
\gets \mathsf{Enc}(m)$ and then check whether:
Expand Down

0 comments on commit a68e0f7

Please sign in to comment.