diff --git a/easy/src/ec.typ b/easy/src/ec.typ index fea86f1..b652d92 100644 --- a/easy/src/ec.typ +++ b/easy/src/ec.typ @@ -100,7 +100,7 @@ However, right now it only has the structure of a set. The beauty of elliptic curves is that it's possible to define an *addition* operation on the curve; -this is called the #cite(https://en.wikipedia.org/wiki/Elliptic_curve#The_group_law"", "group law on the elliptic curve"). +this is called the #cite("https://en.wikipedia.org/wiki/Elliptic_curve#The_group_law", "group law on the elliptic curve"). This addition will make $E(FF_p)$ into an abelian group whose identity element is the point at infinity $O$. This addition can be formalized as a _group law_, which is an equation that points on the curve must follow. diff --git a/easy/src/kzg.typ b/easy/src/kzg.typ index 4ed99db..f1f45f2 100644 --- a/easy/src/kzg.typ +++ b/easy/src/kzg.typ @@ -52,6 +52,8 @@ Then anyone in the world can use the resulting sequence for KZG commitments. is if all the "trusted parties" collaborate. ] +#pagebreak() // TODO manual pagebreak for printed easy; stopgap hack + == The KZG commitment scheme Peggy has a polynomial $P(X) in FF_p [X]$. diff --git a/easy/src/plonk.typ b/easy/src/plonk.typ index eb60eb3..fed59fa 100644 --- a/easy/src/plonk.typ +++ b/easy/src/plonk.typ @@ -229,9 +229,10 @@ Now, what do the gate constraints amount to? Peggy is trying to convince Victor that the equation #eqn[ $ Q_L (x) A (x) + Q_R (x) B (x) + Q_O (x) C (x) & \ - + Q_M (x) A (x) B (x) + Q_C (x) & = 0 $ + #hide[0] + Q_M (x) A (x) B (x) + Q_C (x) & = 0 $ ] +// stopgap: #hide[0] equivalent to latex phantom for plus sign spacing is true for the $n$ numbers $x = omega, omega^2, ..., omega^n$. However, Peggy has committed $A$, $B$, $C$ already,