From 37492116a70d6f26b24d53c90858888da3c2d8f4 Mon Sep 17 00:00:00 2001 From: James Zaki Date: Thu, 22 Aug 2024 11:40:23 +0100 Subject: [PATCH] docs: fix typo overview.md (#7908) Please read [contributing guidelines](CONTRIBUTING.md) and remove this line. --- .../docs/protocol-specs/cryptography/proving-system/overview.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/docs/docs/protocol-specs/cryptography/proving-system/overview.md b/docs/docs/protocol-specs/cryptography/proving-system/overview.md index c7d1ce69d07..ebbff6b6b4f 100644 --- a/docs/docs/protocol-specs/cryptography/proving-system/overview.md +++ b/docs/docs/protocol-specs/cryptography/proving-system/overview.md @@ -112,7 +112,7 @@ Computing an opening proof of a degree-$n$ polynomial requires $n$ scalar multip The [IPA](https://eprint.iacr.org/2019/1177.pdf) PCS has worse asymptotics than KZG but can be instantiated over non-pairing friendly curves. -We utilize the Grumpkin elliptic curve as part of the Goblin Plonk protocol, where we utilize the curve cycle formed between BN254 and Grumpkin to translate expensiven on-native BN254 group operations in a BN254 circuit, into native group operations in a Grumpkin circuit. +We utilize the Grumpkin elliptic curve as part of the Goblin Plonk protocol, where we utilize the curve cycle formed between BN254 and Grumpkin to translate expensive non-native BN254 group operations in a BN254 circuit, into native group operations in a Grumpkin circuit. Computing an opening proof of a degree-$n$ polynomial requires $2n$ scalar multiplications, with a $O(logn)$ proof size and an $O(n)$ verifier time.