diff --git a/frost-redjubjub/src/frost.rs b/frost-redjubjub/src/frost.rs index ae3481f..e086206 100644 --- a/frost-redjubjub/src/frost.rs +++ b/frost-redjubjub/src/frost.rs @@ -241,7 +241,7 @@ fn verify_share(share: &Share) -> Result<(), &'static str> { /// commitments to those shares. /// /// More specifically, [`generate_shares`]: -/// - Randomly samples of coefficents [a, b, c], this represents a secret +/// - Randomly samples of coefficients [a, b, c], this represents a secret /// polynomial f /// - For each participant i, their secret share is f(i) /// - The commitment to the secret polynomial f is [g^a, g^b, g^c] diff --git a/frost-ristretto255/README.md b/frost-ristretto255/README.md index de4a581..3c6aaf4 100644 --- a/frost-ristretto255/README.md +++ b/frost-ristretto255/README.md @@ -1,9 +1,9 @@ -An implementation of Schnorr sigantures on the Ristretto group for both single and threshold numbers +An implementation of Schnorr signatures on the Ristretto group for both single and threshold numbers of signers (FROST). In addition to the `Signature`, `SigningKey`, `VerificationKey` types, the library also provides `VerificationKeyBytes`, a [refinement] of a `[u8; 32]` indicating that bytes represent an encoding -of averification key. This allows the `VerificationKey` type to cache verification checks related to +of a verification key. This allows the `VerificationKey` type to cache verification checks related to the verification key encoding. ## Examples diff --git a/frost-ristretto255/src/frost.rs b/frost-ristretto255/src/frost.rs index 87876a2..6bc566d 100644 --- a/frost-ristretto255/src/frost.rs +++ b/frost-ristretto255/src/frost.rs @@ -243,7 +243,7 @@ fn verify_secret_share(secret_share: &SecretShare) -> Result<(), &'static str> { /// commitments to those shares. /// /// More specifically, [`generate_secret_shares`]: -/// - Randomly samples of coefficents [a, b, c], this represents a secret +/// - Randomly samples of coefficients [a, b, c], this represents a secret /// polynomial f /// - For each participant i, their secret share is f(i) /// - The commitment to the secret polynomial f is [g^a, g^b, g^c]