Skip to content
This repository has been archived by the owner on Oct 17, 2023. It is now read-only.

Commit

Permalink
renaming scalar multiplication
Browse files Browse the repository at this point in the history
  • Loading branch information
signorecello committed Sep 25, 2023
1 parent ef2850c commit 5216c2d
Showing 1 changed file with 7 additions and 13 deletions.
20 changes: 7 additions & 13 deletions docs/standard_library/cryptographic_primitives/01_scalar.mdx
Original file line number Diff line number Diff line change
@@ -1,33 +1,27 @@
---
title: Scalar multiplication
description:
See how you can perform scalar multiplications over a fixed base in Noir
keywords:
[
cryptographic primitives,
Noir project,
scalar multiplication,
]
description: See how you can perform scalar multiplications over a fixed base in Noir
keywords: [cryptographic primitives, Noir project, scalar multiplication]
---

import BlackBoxInfo from './common/\_blackbox.mdx';
import BlackBoxInfo from './common/_blackbox.mdx';

## scalar_mul::fixed_base
## scalar_mul::fixed_base_embedded_curve

Performs scalar multiplication over the embedded curve whose coordinates are defined by the
configured noir field. For the BN254 scalar field, this is BabyJubJub or Grumpkin.

```rust
fn fixed_base(_input : Field) -> [Field; 2]
fn fixed_base_embedded_curve(_input : Field) -> [Field; 2]
```

example

```rust
fn main(x : Field) {
let scal = std::scalar_mul::fixed_base(x);
let scal = std::scalar_mul::fixed_base_embedded_curve(x);
std::println(scal);
}
```

<BlackBoxInfo/>
<BlackBoxInfo />

0 comments on commit 5216c2d

Please sign in to comment.