Skip to content

Commit

Permalink
Merge pull request #782 from TomTaehoonKim/fix/typo
Browse files Browse the repository at this point in the history
Fix typo
  • Loading branch information
str4d committed Jun 27, 2023
2 parents eec65ea + 1f6aaae commit c05547a
Show file tree
Hide file tree
Showing 3 changed files with 3 additions and 3 deletions.
2 changes: 1 addition & 1 deletion book/src/background/polynomials.md
Original file line number Diff line number Diff line change
Expand Up @@ -242,7 +242,7 @@ Now, we can write our polynomial as a linear combination of Lagrange basis funct

$$A(X) = \sum_{i = 0}^{n-1} a_i\mathcal{L_i}(X), X \in \mathcal{H},$$

which is equivalent to saying that $p(X)$ evaluates to $a_0$ at $\omega^0$,
which is equivalent to saying that $A(X)$ evaluates to $a_0$ at $\omega^0$,
to $a_1$ at $\omega^1$, to $a_2$ at $\omega^2, \cdots,$ and so on.

When working over a multiplicative subgroup, the Lagrange basis function has a convenient
Expand Down
2 changes: 1 addition & 1 deletion book/src/design/proving-system/circuit-commitments.md
Original file line number Diff line number Diff line change
Expand Up @@ -59,7 +59,7 @@ arguments are independent.)

Let $c$ be the number of columns that are enabled for equality constraints.

Let $m$ be the maximum number of columns that can accommodated by a
Let $m$ be the maximum number of columns that can be accommodated by a
[column set](permutation.md#spanning-a-large-number-of-columns) without exceeding
the PLONK configuration's maximum constraint degree.

Expand Down
2 changes: 1 addition & 1 deletion book/src/design/proving-system/vanishing.md
Original file line number Diff line number Diff line change
Expand Up @@ -55,7 +55,7 @@ $$\mathbf{H} = [\text{Commit}(h_0(X)), \text{Commit}(h_1(X)), \dots, \text{Commi

## Evaluating the polynomials

At this point, all properties of the circuit have been committed to. The verifier now
At this point, we have committed to all properties of the circuit. The verifier now
wants to see if the prover committed to the correct $h(X)$ polynomial. The verifier
samples $x$, and the prover produces the purported evaluations of the various polynomials
at $x$, for all the relative offsets used in the circuit, as well as $h(X)$.
Expand Down

0 comments on commit c05547a

Please sign in to comment.