Skip to content

Commit

Permalink
fix typos; update wordlist
Browse files Browse the repository at this point in the history
  • Loading branch information
shyam-patel-kira committed Apr 24, 2024
1 parent fbbcd11 commit ff65565
Show file tree
Hide file tree
Showing 2 changed files with 14 additions and 4 deletions.
6 changes: 3 additions & 3 deletions docs/wiki/Cryptography/bls.md
Original file line number Diff line number Diff line change
Expand Up @@ -43,7 +43,7 @@ BLS signatures, employing bilinear pairings, offer robust protection against cer

<figcaption>

_Visual Aid to understand how BLS sigatures work_
_Visual Aid to understand how BLS signatures work_

</figcaption>
</figure>
Expand Down Expand Up @@ -185,7 +185,7 @@ _A validator uses their secret key to sign a message, producing a unique digital

### Verifying Signatures

To validate a signature, the public key of the corresponding validator is necessary. This key is readily available in the beacon state, accessible by the validators index, ensuring that key retrieval is straightforward and reliable.
To validate a signature, the public key of the corresponding validator is necessary. This key is readily available in the beacon state, accessible by the validator's index, ensuring that key retrieval is straightforward and reliable.

Verification is streamlined: input the message, public key, and signature into the verification process. If the signature is authentic—matching both the public key and the message—it is accepted; otherwise, it’s rejected due to potential corruption, incorrect key usage, or message tampering.

Expand Down Expand Up @@ -226,7 +226,7 @@ _Verification uses the validator's public key and the original message to confir
- [Building blocks from Eth2 Handbook](https://eth2book.info/capella/part2/building_blocks/signatures/)
- [formal IETF Draft Standard](https://www.ietf.org/archive/id/draft-irtf-cfrg-bls-signature-05.html)
- [Pairing Friendly curves](https://datatracker.ietf.org/doc/html/draft-irtf-cfrg-pairing-friendly-curves-10)
- [Hasing to elliptic curves](https://datatracker.ietf.org/doc/html/draft-irtf-cfrg-hash-to-curve-09)
- [Hashing to elliptic curves](https://datatracker.ietf.org/doc/html/draft-irtf-cfrg-hash-to-curve-09)
- [ERC2333](https://github.com/ethereum/ercs/blob/master/ERCS/erc-2333.md) provides a method for deriving a tree-hierarchy of BLS12-381 keys based on an entropy seed.
- [ERC2334](https://github.com/ethereum/ercs/blob/master/ERCS/erc-2334.md) defines a deterministic account hierarchy for specifying the purpose of keys.
- [ERC2335](https://github.com/ethereum/ercs/blob/master/ERCS/erc-2335.md) specifies a standard keystore format for storage and interchange of BLS12-381 keys.
12 changes: 11 additions & 1 deletion wordlist.txt
Original file line number Diff line number Diff line change
Expand Up @@ -546,4 +546,14 @@ zk
zkEVMs
ZKSNARK
ZKSNARKs
Zksync
Zksync
Schnorr
IETF
IRTF
Shacham
aggregative
atleast
computable
keystore
validator's
verifications

0 comments on commit ff65565

Please sign in to comment.