Skip to content

Commit

Permalink
Pairing section fix
Browse files Browse the repository at this point in the history
  • Loading branch information
olga24912 committed Nov 29, 2023
1 parent c2cad64 commit 7379f18
Showing 1 changed file with 6 additions and 4 deletions.
10 changes: 6 additions & 4 deletions neps/nep-0488.md
Original file line number Diff line number Diff line change
Expand Up @@ -229,18 +229,20 @@ $$h' = 0x5d543a95414e7f1091d50792876a202cd91de4547085abaa68a205b2e5a7ddfa628f1cb

#### Pairing

Pairing is an operation, which we will need for digital signature verification. Pairing operation $e\colon G_1 \times G_2 \rightarrow G_T$, where $G_T \subset F_{p^{12}}$.
Pairing is an operation necessary for digital signatures and zkSNARKs verification. It performs the operation $e\colon G_1 \times G_2 \rightarrow G_T$, where $G_T \subset F_{p^{12}}$.

The main pairing properties is:
The main properties of the pairing operation are:

- $e(P, Q + R) = e(P, Q) \cdot e(P, R)$
- $e(P + S, R) = e(P, R)\cdot e(S, R)$

For calculating this function we will need the algorithm, called Miller Loop, and to effectively perform this algorithm we will need to know the key parameter for BLS curve $x$
To compute this function, we utilize an algorithm called Miller Loop.
For effective implementation of this algorithm,
we require a key parameter for the BLS curve, denoted as $x$:

$$ x = -0xd201000000010000$$

You can find this parameter in:
This parameter can be found in the following sources:

- [^15] section specification, pairing parameters, miller loop scalar
- [^51] section 4.2.1 Parameter t
Expand Down

0 comments on commit 7379f18

Please sign in to comment.