Skip to content

Commit 0ff5a9e

Browse files
committed
chore: fix typos
closes #2964
1 parent 83b8209 commit 0ff5a9e

File tree

3 files changed

+3
-3
lines changed

3 files changed

+3
-3
lines changed

CONTRIBUTING.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -5,7 +5,7 @@ This document provides guidance on how to contribute to **TFHE-rs**.
55
There are two ways to contribute:
66

77
- **Report issues:** Open issues on GitHub to report bugs, suggest improvements, or note typos.
8-
- **Submit codes**: To become an official contributor, you must sign our Contributor License Agreement (CLA). Our CLA-bot will guide you through this process when you open your first pull request.
8+
- **Submit code**: To become an official contributor, you must sign our Contributor License Agreement (CLA). Our CLA-bot will guide you through this process when you open your first pull request.
99

1010
## 1. Setting up the project
1111

implementation_notes/tfhe-ntt/gh_issue_2037_barrett_range.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -26,7 +26,7 @@ $$
2626

2727
Note that $q = \lfloor \frac{v}{p} \rfloor$.
2828

29-
The Barret reduction algorithm is explained and analyzed in this blog post: https://blog.zksecurity.xyz/posts/barrett-tighter-bound/ a major distinction to note is that the blog-post derives functions word-wise meaning that $b = 2^{32}$ or $2^{64}$. `tfhe-ntt` code is writtent in terms of bits so $b = 2$.
29+
The Barrett reduction algorithm is explained and analyzed in this blog post: https://blog.zksecurity.xyz/posts/barrett-tighter-bound/ a major distinction to note is that the blog-post derives functions word-wise meaning that $b = 2^{32}$ or $2^{64}$. `tfhe-ntt` code is written in terms of bits so $b = 2$.
3030

3131
The `tfhe-ntt` code uses the Barrett reduction algorithm to compute a good first approximation $q_{barrett}$ of the quotient $q$ of the division of a given value $v$ by $p$. This in turns allows to compute a first approximation $r_{barrett}$ of $r$:
3232

tfhe/src/error.rs

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -3,7 +3,7 @@ use std::fmt::{Debug, Display, Formatter};
33
#[derive(Debug, Clone, Eq, PartialEq)]
44
pub enum ErrorKind {
55
Message(String),
6-
/// The provide range for a slicing operation was invalid
6+
/// The provided range for a slicing operation was invalid
77
InvalidRange(InvalidRangeError),
88
/// The zero knowledge proof and the content it is supposed to prove
99
/// failed to correctly prove

0 commit comments

Comments
 (0)