From 445e8e44eeb96ec1ff946d7279eb4b5a2afab6c3 Mon Sep 17 00:00:00 2001 From: futreall <86553580+futreall@users.noreply.github.com> Date: Mon, 16 Dec 2024 18:28:24 +0200 Subject: [PATCH] Update verifiable-secret-sharing.md (#33) --- .../zkdocs/protocol-primitives/verifiable-secret-sharing.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/content/docs/zkdocs/protocol-primitives/verifiable-secret-sharing.md b/content/docs/zkdocs/protocol-primitives/verifiable-secret-sharing.md index 6ab9bed..83a082a 100644 --- a/content/docs/zkdocs/protocol-primitives/verifiable-secret-sharing.md +++ b/content/docs/zkdocs/protocol-primitives/verifiable-secret-sharing.md @@ -19,7 +19,7 @@ In standard Shamir secret sharing, Sherry generates a polynomial $$ f \left( x\r Feldman's scheme extends Shamir's scheme by having Sherry extend the shares to include verification values, as well as _publicly share_ an additional set of values that each player $P_{i}$ can use to verify that their share $s_{i}$ is valid. -The public values are generated by translating them into elements a commutative group $G$ for which the discrete logarithm problem is hard. For expository purposes, we'll start with $\z{q}$, the multiplicative group of integers modulo a large prime $q$, where $q-1$ is divisible by a large prime $r$, and a generator value $g\in\z{q}$ such that $\left|g\right|=r$. +The public values are generated by translating them into elements of a commutative group $G$ for which the discrete logarithm problem is hard. For expository purposes, we'll start with $\z{q}$, the multiplicative group of integers modulo a large prime $q$, where $q-1$ is divisible by a large prime $r$, and a generator value $g\in\z{q}$ such that $\left|g\right|=r$. ### Verification Values