From 5216c2d5cb529dc0dea047cc6a109512baedc5c0 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Jos=C3=A9=20Pedro=20Sousa?= Date: Mon, 25 Sep 2023 11:33:30 +0100 Subject: [PATCH] renaming scalar multiplication --- .../cryptographic_primitives/01_scalar.mdx | 20 +++++++------------ 1 file changed, 7 insertions(+), 13 deletions(-) diff --git a/docs/standard_library/cryptographic_primitives/01_scalar.mdx b/docs/standard_library/cryptographic_primitives/01_scalar.mdx index 62265cd..ce6b694 100644 --- a/docs/standard_library/cryptographic_primitives/01_scalar.mdx +++ b/docs/standard_library/cryptographic_primitives/01_scalar.mdx @@ -1,33 +1,27 @@ --- title: Scalar multiplication -description: - See how you can perform scalar multiplications over a fixed base in Noir -keywords: - [ - cryptographic primitives, - Noir project, - scalar multiplication, - ] +description: See how you can perform scalar multiplications over a fixed base in Noir +keywords: [cryptographic primitives, Noir project, scalar multiplication] --- -import BlackBoxInfo from './common/\_blackbox.mdx'; +import BlackBoxInfo from './common/_blackbox.mdx'; -## scalar_mul::fixed_base +## scalar_mul::fixed_base_embedded_curve Performs scalar multiplication over the embedded curve whose coordinates are defined by the configured noir field. For the BN254 scalar field, this is BabyJubJub or Grumpkin. ```rust -fn fixed_base(_input : Field) -> [Field; 2] +fn fixed_base_embedded_curve(_input : Field) -> [Field; 2] ``` example ```rust fn main(x : Field) { - let scal = std::scalar_mul::fixed_base(x); + let scal = std::scalar_mul::fixed_base_embedded_curve(x); std::println(scal); } ``` - +