Cosmetics.

Signed-off-by: Daira Hopwood <daira@jacaranda.org>
This commit is contained in:
Daira Hopwood 2019-02-09 00:35:50 +00:00
parent 0988966fdc
commit fb9faa3835
2 changed files with 3 additions and 5 deletions

View File

@ -4607,7 +4607,7 @@ other parties that are cooperating to create the \transaction. If all of the
\outputDescriptions of the \transaction.
} %pnote
\vspace{-1ex}
\vspace{1ex}
\nnote{
The technique of checking signatures using a public key derived from a sum of
\xPedersenCommitments is also used in the \Mimblewimble protocol \cite{Jedusor2016}.
@ -4651,7 +4651,6 @@ Let $\AuthSignPrivate$ be the \spendAuthPrivateKey as defined in \crossref{sapli
\vspace{2ex}
For each \spendDescription, the signer chooses a fresh \spendAuthRandomizer $\AuthSignRandomizer$:
\vspace{-1ex}
\begin{enumerate}
\item Choose $\AuthSignRandomizer \leftarrowR \SpendAuthSigGenRandom()$.
\item Let $\AuthSignRandomizedPrivate = \SpendAuthSigRandomizePrivate(\AuthSignRandomizer, \AuthSignPrivate)$.
@ -4665,7 +4664,6 @@ For each \spendDescription, the signer chooses a fresh \spendAuthRandomizer $\Au
\introlist
The resulting $\spendAuthSig$ and $\ProofSpend$ are included in the \spendDescription.
\vspace{-1ex}
\pnote{
If the spender is computationally or memory-limited, step 4 (and only step 4) \MAY be delegated
to a different party that is capable of performing the \zkProof. In this case privacy will be

View File

@ -11,10 +11,10 @@ pages 459--474; IEEE, 2014.}
@misc{BCTV2014a,
presort={BCTV2014a},
author={Eli Ben-Sasson and Alessandro Chiesa and Eran Tromer and Madars Virza},
title={Succinct {N}on-{I}nteractive {Z}ero {K}nowledge for a von {N}eumann {A}rchitecture},
title={Succinct\, {N}on\hyp {I}nteractive\, {Z}ero\, {K}nowledge\, for\, a\, von\, {N}eumann\, {A}rchitecture},
url={https://eprint.iacr.org/2013/879},
urldate={2019-02-08},
howpublished={Cryptology ePrint Archive: Report 2013/879.
howpublished={Cryptology\, ePrint\, Archive:\, Report\, 2013/879.
Last revised February~5, 2019.}
}