Apply suggestions from ZIP review

Co-authored-by: Deirdre Connolly <deirdre@zfnd.org>
This commit is contained in:
Daira Hopwood 2021-03-02 20:29:23 +00:00
parent dd8b82f567
commit e79401a10c
2 changed files with 6 additions and 6 deletions

View File

@ -592,7 +592,7 @@ For the master extended spending key, :math:`depth` is :math:`0`, :math:`parent\
4 zero bytes, and :math:`i` is :math:`0`. 4 zero bytes, and :math:`i` is :math:`0`.
When encoded as Bech32, the Human-Readable Part is ``secret-orchard-extsk-main`` When encoded as Bech32, the Human-Readable Part is ``secret-orchard-extsk-main``
for the production network, or ``secret-orchard-extsk-test`` for the test network. for Mainnet, or ``secret-orchard-extsk-test`` for Testnet.
We define this encoding for completeness, however given that it includes the capability to derive child We define this encoding for completeness, however given that it includes the capability to derive child
spending keys, we expect that most wallets will only expose the regular Orchard spending key encoding to spending keys, we expect that most wallets will only expose the regular Orchard spending key encoding to

View File

@ -91,9 +91,9 @@ instead of the fallible BLAKE2s-based mechanism used for Sapling. It is intended
(version 10 of) the IETF hash-to-curve Internet Draft [#ietf-hash-to-curve]_ (but the (version 10 of) the IETF hash-to-curve Internet Draft [#ietf-hash-to-curve]_ (but the
protocol specification takes precedence in the case of any discrepancy). protocol specification takes precedence in the case of any discrepancy).
The presence of the curve cycle is an explicit design choice. This ZIP only uses half of The presence of the curve cycle is an explicit design choice. This proposal only uses half
the cycle (Pallas being an embedded curve of Vesta); the full cycle is expected to be of the cycle (Pallas being an embedded curve of Vesta); the full cycle is expected to be
leveraged by future ZIPs. leveraged by future protocol updates.
- Curve specifications: [#spec-pasta]_ - Curve specifications: [#spec-pasta]_
- :math:`\mathsf{GroupHash}`: [#spec-pasta-grouphash]_ - :math:`\mathsf{GroupHash}`: [#spec-pasta-grouphash]_
@ -105,8 +105,8 @@ Proving system
Orchard uses the Halo 2 proving system with the UltraPLONK arithmetization (UPA), instead Orchard uses the Halo 2 proving system with the UltraPLONK arithmetization (UPA), instead
of Groth16 and R1CS. of Groth16 and R1CS.
This ZIP does not make use of Halo 2's support for recursive proofs, but this is expected This proposal does not make use of Halo 2's support for recursive proofs, but this is
to be leveraged by future ZIPs. expected to be leveraged by future protocol updates.
- Halo 2 protocol description: TODO - Halo 2 protocol description: TODO
- UltraPLONK Arithmetization: [#concepts-upa]_ - UltraPLONK Arithmetization: [#concepts-upa]_