Skip to content

Commit

Permalink
remove merge conflicts
Browse files Browse the repository at this point in the history
  • Loading branch information
alv-around committed Jan 2, 2024
1 parent 1831b18 commit de75cad
Show file tree
Hide file tree
Showing 2 changed files with 0 additions and 8 deletions.
4 changes: 0 additions & 4 deletions zokrates_stdlib/stdlib/ecc/proofOfOwnership.zok
Original file line number Diff line number Diff line change
Expand Up @@ -14,10 +14,6 @@ from "ecc/edwards" import scalarMul;
/// G: Generator point
/// EDWARDS_A: Coefficient `a` of the twisted Edwards curve
/// EDWARDS_D: Coefficient `d` of the twisted Edwards curve
<<<<<<< HEAD
=======
/// bit_size: Bit size of the twisted Edwards curve
>>>>>>> upstream/jubjub
///
/// Returns true for pk/sk being a valid keypair, false otherwise.
def main(field[2] pk, field sk, field[2] G, field EDWARDS_A, field EDWARDS_D) -> bool {
Expand Down
4 changes: 0 additions & 4 deletions zokrates_stdlib/stdlib/ecc/verifyEddsa.zok
Original file line number Diff line number Diff line change
Expand Up @@ -24,10 +24,6 @@ from "ecc/edwards" import add, scalarMul, onCurve, orderCheck;
/// M1: 256bit array. Trailing 256bits of the message used to create S.
/// EDWARDS_A: Coefficient `a` of the twisted Edwards curve
/// EDWARDS_D: Coefficient `d` of the twisted Edwards curve
<<<<<<< HEAD
=======
/// bit_size: Bit size of the twisted Edwards curve
>>>>>>> upstream/jubjub
///
/// Returns:
/// Return true for S being a valid EdDSA Signature, false otherwise.
Expand Down

0 comments on commit de75cad

Please sign in to comment.