From 9ce2a1ccb4d9b083d8aa1f37d451184530d58d2e Mon Sep 17 00:00:00 2001 From: xiaolou86 <20718693+xiaolou86@users.noreply.github.com> Date: Tue, 5 Dec 2023 02:56:18 +0800 Subject: [PATCH] fix some typos (#251) --- README.md | 2 +- src/bellpepper/r1cs.rs | 2 +- src/r1cs/mod.rs | 2 +- src/traits/circuit.rs | 2 +- 4 files changed, 4 insertions(+), 4 deletions(-) diff --git a/README.md b/README.md index b39b81db..797076af 100644 --- a/README.md +++ b/README.md @@ -2,7 +2,7 @@ Nova is a high-speed recursive SNARK (a SNARK is type cryptographic proof system that enables a prover to prove a mathematical statement to a verifier with a short proof and succinct verification, and a recursive SNARK enables producing proofs that prove statements about prior proofs). -More precisely, Nova achieves [incrementally verifiable computation (IVC)](https://iacr.org/archive/tcc2008/49480001/49480001.pdf), a powerful cryptographic primitive that allows a prover to produce a proof of correct execution of a "long running" sequential computations in an incremental fashion. For example, IVC enables the following: The prover takes as input a proof $\pi_i$ proving the the first $i$ steps of its computation and then update it to produce a proof $\pi_{i+1}$ proving the correct execution of the first $i + 1$ steps. Crucially, the prover's work to update the proof does not depend on the number of steps executed thus far, and the verifier's work to verify a proof does not grow with the number of steps in the computation. IVC schemes including Nova have a wide variety of applications such as Rollups, verifiable delay functions (VDFs), succinct blockchains, incrementally verifiable versions of [verifiable state machines](https://eprint.iacr.org/2020/758.pdf), and, more generally, proofs of (virtual) machine executions (e.g., EVM, RISC-V). +More precisely, Nova achieves [incrementally verifiable computation (IVC)](https://iacr.org/archive/tcc2008/49480001/49480001.pdf), a powerful cryptographic primitive that allows a prover to produce a proof of correct execution of a "long running" sequential computations in an incremental fashion. For example, IVC enables the following: The prover takes as input a proof $\pi_i$ proving the first $i$ steps of its computation and then update it to produce a proof $\pi_{i+1}$ proving the correct execution of the first $i + 1$ steps. Crucially, the prover's work to update the proof does not depend on the number of steps executed thus far, and the verifier's work to verify a proof does not grow with the number of steps in the computation. IVC schemes including Nova have a wide variety of applications such as Rollups, verifiable delay functions (VDFs), succinct blockchains, incrementally verifiable versions of [verifiable state machines](https://eprint.iacr.org/2020/758.pdf), and, more generally, proofs of (virtual) machine executions (e.g., EVM, RISC-V). A distinctive aspect of Nova is that it is the simplest recursive proof system in the literature, yet it provides the fastest prover. Furthermore, it achieves the smallest verifier circuit (a key metric to minimize in this context): the circuit is constant-sized and its size is about 10,000 multiplication gates. Nova is constructed from a simple primitive called a *folding scheme*, a cryptographic primitive that reduces the task of checking two NP statements into the task of checking a single NP statement. diff --git a/src/bellpepper/r1cs.rs b/src/bellpepper/r1cs.rs index cd873a4c..278390bd 100644 --- a/src/bellpepper/r1cs.rs +++ b/src/bellpepper/r1cs.rs @@ -113,7 +113,7 @@ fn add_constraint( let add_constraint_component = |index: Index, coeff: &S, M: &mut SparseMatrix| { match index { Index::Input(idx) => { - // Inputs come last, with input 0, reprsenting 'one', + // Inputs come last, with input 0, representing 'one', // at position num_vars within the witness vector. let idx = idx + num_vars; M.data.push(*coeff); diff --git a/src/r1cs/mod.rs b/src/r1cs/mod.rs index 4335daa9..b55a24b0 100644 --- a/src/r1cs/mod.rs +++ b/src/r1cs/mod.rs @@ -381,7 +381,7 @@ impl R1CSWitness { } impl R1CSInstance { - /// A method to create an instance object using consitituent elements + /// A method to create an instance object using constituent elements pub fn new( S: &R1CSShape, comm_W: &Commitment, diff --git a/src/traits/circuit.rs b/src/traits/circuit.rs index 71037c6f..0f5baf39 100644 --- a/src/traits/circuit.rs +++ b/src/traits/circuit.rs @@ -5,7 +5,7 @@ use ff::PrimeField; /// A helper trait for a step of the incremental computation (i.e., circuit for F) pub trait StepCircuit: Send + Sync + Clone { - /// Return the the number of inputs or outputs of each step + /// Return the number of inputs or outputs of each step /// (this method is called only at circuit synthesis time) /// `synthesize` and `output` methods are expected to take as /// input a vector of size equal to arity and output a vector of size equal to arity