You are viewing a plain text version of this content. The canonical link for it is here.
Posted to commits@milagro.apache.org by km...@apache.org on 2020/03/26 09:30:29 UTC

[incubator-milagro-MPC] branch fix-typos created (now 60f038a)

This is an automated email from the ASF dual-hosted git repository.

kmccusker pushed a change to branch fix-typos
in repository https://gitbox.apache.org/repos/asf/incubator-milagro-MPC.git.


      at 60f038a  fix typos in include files

This branch includes the following new commits:

     new 60f038a  fix typos in include files

The 1 revisions listed above as "new" are entirely new to this
repository and will be described in separate emails.  The revisions
listed as "add" were already present in the repository and have only
been added to this reference.



[incubator-milagro-MPC] 01/01: fix typos in include files

Posted by km...@apache.org.
This is an automated email from the ASF dual-hosted git repository.

kmccusker pushed a commit to branch fix-typos
in repository https://gitbox.apache.org/repos/asf/incubator-milagro-MPC.git

commit 60f038a404901ed8f7ee4e451d42620182197bc4
Author: Kealan McCusker <ke...@gmail.com>
AuthorDate: Thu Mar 26 09:30:08 2020 +0000

    fix typos in include files
---
 include/amcl/commitments.h  |  2 +-
 include/amcl/factoring_zk.h |  6 +++---
 include/amcl/mta.h          | 12 ++++++------
 include/amcl/schnorr.h      |  8 ++++----
 scripts/buildAMCL.sh        |  2 +-
 5 files changed, 15 insertions(+), 15 deletions(-)

diff --git a/include/amcl/commitments.h b/include/amcl/commitments.h
index 260dc5e..ba25de6 100644
--- a/include/amcl/commitments.h
+++ b/include/amcl/commitments.h
@@ -89,7 +89,7 @@ typedef struct
 
 /*! \brief Set up an RSA modulus and the necessary values.
  *
- * RNG is only used to generate the values not explicitely specified.
+ * RNG is only used to generate the values not explicitly specified.
  * This allows using safe primes P and Q generated externally while
  * still randomly generating B0 and ALPHA. In turn, this allows the
  * user to generate P and Q with ad hoc libraries for the generation of
diff --git a/include/amcl/factoring_zk.h b/include/amcl/factoring_zk.h
index 6f9d100..c0cd9e5 100644
--- a/include/amcl/factoring_zk.h
+++ b/include/amcl/factoring_zk.h
@@ -19,7 +19,7 @@ under the License.
 
 /**
  * @file factoring_zk.h
- * @brief ZK proof of knwledge of factoring declarations
+ * @brief ZK proof of knowledge of factoring declarations
  *
  */
 
@@ -54,14 +54,14 @@ extern "C"
  *  @param  P           First prime of the factorization
  *  @param  Q           Second prime of the factorization
  *  @param  R           Random value used in the proof. If RNG is NULL this is read
- *  @param  E           Fisrt component of the ZK proof
+ *  @param  E           First component of the ZK proof
  *  @param  Y           Second component of the ZK proof
  */
 void FACTORING_ZK_prove(csprng *RNG, octet *P, octet *Q, octet *R, octet *E, octet *Y);
 
 /** \brief Verify ZK proof of knowledge of factoring of N
  *
- *  Verify that (E, Y) is a valid proof of knowldge of factoring of N
+ *  Verify that (E, Y) is a valid proof of knowledge of factoring of N
  *
  *  @param  N           Public integer, the RSA modulus
  *  @param  E           Fisrt component of the ZK proof
diff --git a/include/amcl/mta.h b/include/amcl/mta.h
index 8ef8b3a..bb175c1 100644
--- a/include/amcl/mta.h
+++ b/include/amcl/mta.h
@@ -44,7 +44,7 @@ extern "C" {
 
 /*! \brief Client MTA first pass
  *
- *  Encrypt multplicative share, \f$ a \f$, of secret \f$ s = a.b \f$
+ *  Encrypt multiplicative share, \f$ a \f$, of secret \f$ s = a.b \f$
  *
  *  @param  RNG              Pointer to a cryptographically secure random number generator
  *  @param  PUB              Paillier Public key
@@ -172,7 +172,7 @@ typedef struct
  *  @param key         Paillier key used to encrypt M
  *  @param mod         Public BC modulus of the verifier
  *  @param M           Message to prove knowledge and range
- *  @param c           Destinaton commitment
+ *  @param c           Destination commitment
  *  @param rv          Random values associated to the commitment. If RNG is NULL this is read
  */
 extern void MTA_RP_commit(csprng *RNG, PAILLIER_private_key *key, COMMITMENTS_BC_pub_modulus *mod,  octet *M, MTA_RP_commitment *c, MTA_RP_commitment_rv *rv);
@@ -333,7 +333,7 @@ typedef struct
  *  @param X           Message to prove knowledge and range
  *  @param Y           Message to prove knowledge
  *  @param C1          Base Paillier Ciphertext
- *  @param c           Destinaton commitment
+ *  @param c           Destination commitment
  *  @param rv          Random values associated to the commitment. If RNG is NULL this is read
  */
 extern void MTA_ZK_commit(csprng *RNG, PAILLIER_public_key *key, COMMITMENTS_BC_pub_modulus *mod,  octet *X, octet *Y, octet *C1, MTA_ZK_commitment *c, MTA_ZK_commitment_rv *rv);
@@ -457,7 +457,7 @@ typedef MTA_ZK_commitment_rv MTA_ZKWC_commitment_rv;
 /** \brief Public commitment for the Receiver ZKP with check */
 typedef struct
 {
-    MTA_ZK_commitment zkc;    /**< Commitment for the base Recevier ZKP */
+    MTA_ZK_commitment zkc;    /**< Commitment for the base Receiver ZKP */
     ECP_SECP256K1 U;          /**< Commitment for the DLOG knowledge proof */
 } MTA_ZKWC_commitment;
 
@@ -490,7 +490,7 @@ typedef MTA_ZK_proof MTA_ZKWC_proof;
  *  @param X           Message to prove knowledge and range
  *  @param Y           Message to prove knowledge
  *  @param C1          Base Paillier Ciphertext
- *  @param c           Destinaton commitment
+ *  @param c           Destination commitment
  *  @param rv          Random values associated to the commitment. If RNG is NULL this is read
  */
 extern void MTA_ZKWC_commit(csprng *RNG, PAILLIER_public_key *key, COMMITMENTS_BC_pub_modulus *mod,  octet *X, octet *Y, octet *C1, MTA_ZKWC_commitment *c, MTA_ZKWC_commitment_rv *rv);
@@ -517,7 +517,7 @@ extern void MTA_ZKWC_challenge(PAILLIER_public_key *key, COMMITMENTS_BC_pub_modu
  *
  *  Generate a proof of knowledge of x, y and a range proof for x.
  *  These values are the same as for the ZKP without check. The
- *  knwoledge of the DLOG can be verified using the value U in the
+ *  knowledge of the DLOG can be verified using the value U in the
  *  commitment
  *
  *  <ol>
diff --git a/include/amcl/schnorr.h b/include/amcl/schnorr.h
index da2d5d9..74529b7 100644
--- a/include/amcl/schnorr.h
+++ b/include/amcl/schnorr.h
@@ -77,7 +77,7 @@ extern void SCHNORR_challenge(const octet *V, const octet *C, octet *E);
  * @param R     Secret value used for the commitment
  * @param E     Challenge received from the verifier
  * @param X     Secret exponent of the DLOG. V = x.G
- * @param P     Proof of knowldege of the DLOG
+ * @param P     Proof of knowledge of the DLOG
  */
 extern void SCHNORR_prove(const octet *R, const octet *E, const octet *X, octet *P);
 
@@ -93,7 +93,7 @@ extern int SCHNORR_verify(octet *V, octet *C, const octet *E, const octet *P);
 
 /* Double Schnorr's proofs API */
 
-// The double Schnorr Proof allows to prove knwoldedge of
+// The double Schnorr Proof allows to prove knowledge of
 // s,l s.t. V = s.R + l.G for some R ECP
 
 /*! \brief Generate a commitment for the proof
@@ -127,8 +127,8 @@ extern void SCHNORR_D_challenge(const octet *R, const octet *V, const octet *C,
  * @param E     Challenge received from the verifier
  * @param S     Secret exponent of the DLOG. V = s.R + l.G
  * @param L     Secret exponent of the DLOG. V = s.R + l.G
- * @param T     First component of the proof of knowldege of the DLOG
- * @param U     Second component of the proof of knowldege of the DLOG
+ * @param T     First component of the proof of knowledge of the DLOG
+ * @param U     Second component of the proof of knowledge of the DLOG
  */
 extern void SCHNORR_D_prove(const octet *A, const octet *B, const octet *E, const octet *S, const octet *L, octet *T, octet *U);
 
diff --git a/scripts/buildAMCL.sh b/scripts/buildAMCL.sh
index e612cb5..9f16ed9 100755
--- a/scripts/buildAMCL.sh
+++ b/scripts/buildAMCL.sh
@@ -15,7 +15,7 @@ git clone https://github.com/apache/incubator-milagro-crypto-c.git
 cd incubator-milagro-crypto-c
 mkdir build
 cd build
-cmake -D CMAKE_BUILD_TYPE=Debug -D BUILD_SHARED_LIBS=ON -D AMCL_CHUNK=64 -D AMCL_CURVE="BLS381,SECP256K1" -D AMCL_RSA="" -D BUILD_PAILLIER=ON -D BUILD_PYTHON=OFF -D BUILD_BLS=ON -D BUILD_WCC=OFF -D BUILD_MPIN=ON -D BUILD_X509=OFF -D CMAKE_INSTALL_PREFIX=/usr/local ..
+cmake -D CMAKE_BUILD_TYPE=Debug -D BUILD_SHARED_LIBS=ON -D DEBUG_NORM=OFF -D AMCL_CHUNK=64 -D AMCL_CURVE="BLS381,SECP256K1" -D AMCL_RSA="" -D BUILD_PAILLIER=ON -D BUILD_PYTHON=OFF -D BUILD_BLS=ON -D BUILD_WCC=OFF -D BUILD_MPIN=ON -D BUILD_X509=OFF -D CMAKE_INSTALL_PREFIX=/usr/local ..
 make
 make test ARGS=-j8
 sudo make install