taler-docs

Documentation for GNU Taler components, APIs and protocols
Log | Files | Refs | README | LICENSE

commit bacd4d8dd84b1e32ee27d264214e0685dff8b1c5
parent 4dc2250c75b39e5454197f1ff0ec1638be899db7
Author: Özgür Kesim <oec-taler@kesim.org>
Date:   Wed, 22 Jan 2025 13:14:21 +0100

[exchange] fixed typos

Diffstat:
Mcore/api-common.rst | 4++--
Mcore/api-exchange.rst | 19++++++++++---------
2 files changed, 12 insertions(+), 11 deletions(-)

diff --git a/core/api-common.rst b/core/api-common.rst @@ -600,11 +600,11 @@ Keys // converted to Crockford `Base32`. type EcdhePublicKey = string; -.. ts:def:: CsRPublic +.. ts:def:: CSRPublic // Point on Curve25519 represented using the standard 256 bits Ed25519 compact format, // converted to Crockford `Base32`. - type CsRPublic = string; + type CSRPublic = string; .. ts:def:: EcdhePrivateKey diff --git a/core/api-exchange.rst b/core/api-exchange.rst @@ -1604,9 +1604,10 @@ Blinding Prepare // been used before. nonces: CSNonce[]; - // Hashes of the public key of the denomination the + // Hashes of the public keys of the denominations the // request relates to. The denomination MUST support - // Clause-Schnorr signatures. + // Clause-Schnorr signatures. The array MUST be of + // same length as ``nonces``. denom_pub_hs: HashCode[]; } @@ -1622,16 +1623,16 @@ Blinding Prepare cipher: "CS"; // Array of pairs of CS values, one pair per input - r_pubs: CsRPublicPair[]; + r_pubs: CSRPublicPair[]; } - .. ts:def:: CsRPublicPair + .. ts:def:: CSRPublicPair - // Pair of points on the curve Curve25519, one of - // which is randomly selected in the Clause-Schnorr + // Pair of points (of type `CSRPublic`) on the curve Curve25519, + // one of which is randomly selected in the Clause-Schnorr // signature scheme. - type CsRPublicPair = [ CsRPublic, CsRPublic ]; + type CSRPublicPair = [CSRPublic, CSRPublic]; @@ -1704,10 +1705,10 @@ CSR-Withdraw cipher: "CS"; // CSR R0 value - r_pub_0: CsRPublic; + r_pub_0: CSRPublic; // CSR R1 value - r_pub_1: CsRPublic; + r_pub_1: CSRPublic; }