Skip to content

Commit

Permalink
style: remove trailing whitespace
Browse files Browse the repository at this point in the history
  • Loading branch information
vEnhance committed Aug 13, 2024
1 parent fcc861b commit 00d89b9
Show file tree
Hide file tree
Showing 3 changed files with 6 additions and 6 deletions.
2 changes: 1 addition & 1 deletion easy/src/intro.typ
Original file line number Diff line number Diff line change
Expand Up @@ -12,7 +12,7 @@ To be concrete, let's consider two examples of what protocols designed by classi

- _Digital signatures_.
RSA and ElGamal are examples of digital signature algorithms,
where Alice can perform some protocol to prove to Bob that she
where Alice can perform some protocol to prove to Bob that she
endorses a message.
A more complicated example might be a
#cite("https://en.wikipedia.org/wiki/Group_signature", "group signature scheme"),
Expand Down
4 changes: 2 additions & 2 deletions easy/src/kzg.typ
Original file line number Diff line number Diff line change
Expand Up @@ -16,8 +16,8 @@ The goal of a _polynomial commitment scheme_ is to have the following API:
- Peggy can then send a short "proof" convincing Victor that $y$ is the
correct value, without having to reveal $P$.

The _Kate-Zaverucha-Goldberg (KZG)_ commitment scheme is amazingly efficient
because both the commitment and proof lengths are a single point on $E$,
The _Kate-Zaverucha-Goldberg (KZG)_ commitment scheme is amazingly efficient
because both the commitment and proof lengths are a single point on $E$,
encodable in 256 bits, no matter how many coefficients the polynomial has.

== The setup
Expand Down
6 changes: 3 additions & 3 deletions easy/src/ot.typ
Original file line number Diff line number Diff line change
Expand Up @@ -43,8 +43,8 @@ by working in a finite group (for example $FF_p^times$, or an elliptic curve).
and she sends Bob $g^a$.
2. Bob encrypts again with his own secret key $b$,
and he sends $(g^a)^b = g^(a b)$ back to Alice.
3. Now Alice removes her lock by taking an $a$-th root.
The result is $g^b$, which she sends back to Bob.
3. Now Alice removes her lock by taking an $a$-th root.
The result is $g^b$, which she sends back to Bob.
4. Bob takes a $b$-th root, recovering $g$.

== OT using commutative encryption
Expand Down Expand Up @@ -85,7 +85,7 @@ And Bob decrypts the message to learn $x_i$.
== OT in one step

The protocol above required one and a half rounds of communication:
In total, Alice sent two messages to Bob (steps 1 and 3),
In total, Alice sent two messages to Bob (steps 1 and 3),
and Bob sent one message to Alice (step 2).

We can do better, using public-key cryptography.
Expand Down

0 comments on commit 00d89b9

Please sign in to comment.