You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
4. res = BBS.CoreVerify(PK, signature, generators, header,
@@ -384,7 +384,7 @@ This operation makes use of `CoreProofGenWithPseudonym` as defined in (#core-pro
384
384
Further more, the call to the `BBS.CoreProofGen` operation at step 10 of the `BlindProofGen` Procedure will be substituted with a call to `CoreProofGenWithNym` operation, defined in Section (#core-proof-generation). More specifically, step 11 of `BlindProofGen` will be substituted by the following step.
385
385
386
386
```
387
-
11. proof = CoreProofGenWithNym(PK,
387
+
11. (proof, Pseudonym) = CoreProofGenWithNym(PK,
388
388
signature,
389
389
generators.append(blind_generators),
390
390
header,
@@ -430,7 +430,7 @@ This operations computes a BBS proof and a zero-knowledge proof of correctness o
430
430
The operation uses the `BBS.ProofInit` and `BBS.ProofFinalize` operations defined in [Section 3.7.1](https://www.ietf.org/archive/id/draft-irtf-cfrg-bbs-signatures-07.html#name-proof-initialization) and [Section 3.7.2](https://www.ietf.org/archive/id/draft-irtf-cfrg-bbs-signatures-07.html#name-proof-finalization) correspondingly of [@!I-D.irtf-cfrg-bbs-signatures], the `PseudonymProofInit` operation defined in (#pseudonym-proof-generation-initialization) and the `ProofWithPseudonymChallengeCalculate` defined in (#challenge-calculation).
0 commit comments