Skip to content

Commit 46b9cdf

Browse files
committed
fix(docs): fix documentation errors.
1 parent 31d7c82 commit 46b9cdf

File tree

5 files changed

+9
-9
lines changed

5 files changed

+9
-9
lines changed

src/composition.rs

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -1,6 +1,6 @@
11
//! # Protocol Composition with AND/OR Logic
22
//!
3-
//! This module defines the [`Protocol`] enum, which generalizes the [`SchnorrProof`]
3+
//! This module defines the [`ComposedRelation`] enum, which generalizes the [`SchnorrProof`]
44
//! by enabling compositional logic between multiple proof instances.
55
//!
66
//! Specifically, it supports:
@@ -38,7 +38,7 @@ use crate::{
3838
/// This implementation generalizes [`SchnorrProof`] by using AND/OR links.
3939
///
4040
/// # Type Parameters
41-
/// - `G`: A cryptographic group implementing [`Group`] and [`GroupEncoding`].
41+
/// - `G`: A cryptographic group implementing [`group::Group`] and [`group::GroupEncoding`].
4242
#[derive(Clone)]
4343
pub enum ComposedRelation<G: PrimeGroup> {
4444
Simple(SchnorrProof<G>),

src/duplex_sponge/keccak.rs

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -1,6 +1,6 @@
11
//! Keccak-based duplex sponge implementation
22
//!
3-
//! This module implements a duplex sponge construction using the Keccak-f[1600] permutation.
3+
//! This module implements a duplex sponge construction using the Keccak-f\[1600\] permutation.
44
//! It is designed to match test vectors from the original Sage implementation.
55
66
use crate::duplex_sponge::DuplexSpongeInterface;
@@ -9,7 +9,7 @@ use zerocopy::IntoBytes;
99
const RATE: usize = 136;
1010
const LENGTH: usize = 136 + 64;
1111

12-
/// Low-level Keccak-f[1600] state representation.
12+
/// Low-level Keccak-f\[1600\] state representation.
1313
#[derive(Clone, Default)]
1414
pub struct KeccakPermutationState([u64; LENGTH / 8]);
1515

@@ -37,7 +37,7 @@ impl AsMut<[u8]> for KeccakPermutationState {
3737
}
3838
}
3939

40-
/// Duplex sponge construction using Keccak-f[1600].
40+
/// Duplex sponge construction using Keccak-f\[1600\].
4141
#[derive(Clone)]
4242
pub struct KeccakDuplexSponge {
4343
state: KeccakPermutationState,

src/lib.rs

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -38,7 +38,7 @@
3838
//! - **[`traits::SigmaProtocol`]**: The fundamental three-move protocol interface
3939
//! - **[`linear_relation::LinearRelation`]**: Express mathematical relations over groups
4040
//! - **[`fiat_shamir::Nizk`]**: Convert interactive proofs to standalone proofs
41-
//! - **[`composition::Protocol`]**: Combine multiple proofs together
41+
//! - **[`composition::ComposedRelation`]**: Combine multiple proofs together
4242
//! - **[`codec`]**: Hash function backends for proof generation
4343
//!
4444
//! ---

src/linear_relation/canonical.rs

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -10,10 +10,10 @@ use crate::errors::{Error, InvalidInstance};
1010
use super::{ScalarVar, GroupVar, GroupMap, LinearRelation, LinearCombination, ScalarTerm};
1111

1212

13-
/// A normalized form of the [`LinearRelation``], which is used for serialization into the transcript.
13+
/// A normalized form of the [`LinearRelation`], which is used for serialization into the transcript.
1414
///
1515
/// This struct represents a normalized form of a linear relation where each
16-
/// constraint is of the form: image[i] = Σ (scalar_j * group_element_k)
16+
/// constraint is of the form: image_i = Σ (scalar_j * group_element_k)
1717
/// without weights or extra scalars.
1818
#[derive(Clone, Debug, Default)]
1919
pub struct CanonicalLinearRelation<G: PrimeGroup> {

src/schnorr_protocol.rs

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,4 +1,4 @@
1-
//! Implementation of the generic Schnorr Sigma Protocol over a [`Group`].
1+
//! Implementation of the generic Schnorr Sigma Protocol over a [`group::Group`].
22
//!
33
//! This module defines the [`SchnorrProof`] structure, which implements
44
//! a Sigma protocol proving different types of discrete logarithm relations (eg. Schnorr, Pedersen's commitments)

0 commit comments

Comments
 (0)