Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

fix(docs): Fix broken docs link to gihtub #5398

Merged
merged 6 commits into from
Jul 3, 2024
Merged
Show file tree
Hide file tree
Changes from all commits
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
Original file line number Diff line number Diff line change
Expand Up @@ -17,7 +17,7 @@ curve you want to use, which would be specified using any one of the methods
`std::ec::{tecurve,montcurve,swcurve}::{affine,curvegroup}::new` which take the coefficients in the
defining equation together with a generator point as parameters. You can find more detail in the
comments in
[`noir_stdlib/src/ec.nr`](https://github.com/noir-lang/noir/blob/master/noir_stdlib/src/ec.nr), but
critesjosh marked this conversation as resolved.
Show resolved Hide resolved
[`noir_stdlib/src/ec.nr`](https://github.com/noir-lang/noir/blob/v0.17.0/noir_stdlib/src/ec.nr), but
the gist of it is that the elliptic curves of interest are usually expressed in one of the standard
forms implemented here (Twisted Edwards, Montgomery and Short Weierstraß), and in addition to that,
you could choose to use `affine` coordinates (Cartesian coordinates - the usual (x,y) - possibly
Expand Down Expand Up @@ -66,7 +66,7 @@ does indeed lie on `c` by calling `c.contains(p1)`.
the curve configurations, the SWU map-to-curve method may be called as `c.swu_map(z,n)`, where
`z: Field` depends on `Field` and `c` and must be chosen by the user (the conditions it needs to
satisfy are specified in the comments
[here](https://github.com/noir-lang/noir/blob/master/noir_stdlib/src/ec.nr)).
[here](https://github.com/noir-lang/noir/blob/v0.17.0/noir_stdlib/src/ec.nr).

## Examples

Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -17,7 +17,7 @@ curve you want to use, which would be specified using any one of the methods
`std::ec::{tecurve,montcurve,swcurve}::{affine,curvegroup}::new` which take the coefficients in the
defining equation together with a generator point as parameters. You can find more detail in the
comments in
[`noir_stdlib/src/ec.nr`](https://github.com/noir-lang/noir/blob/master/noir_stdlib/src/ec.nr), but
[`noir_stdlib/src/ec.nr`](https://github.com/noir-lang/noir/blob/v0.19.0/noir_stdlib/src/ec.nr), but
the gist of it is that the elliptic curves of interest are usually expressed in one of the standard
forms implemented here (Twisted Edwards, Montgomery and Short Weierstraß), and in addition to that,
you could choose to use `affine` coordinates (Cartesian coordinates - the usual (x,y) - possibly
Expand Down Expand Up @@ -66,7 +66,7 @@ does indeed lie on `c` by calling `c.contains(p1)`.
the curve configurations, the SWU map-to-curve method may be called as `c.swu_map(z,n)`, where
`z: Field` depends on `Field` and `c` and must be chosen by the user (the conditions it needs to
satisfy are specified in the comments
[here](https://github.com/noir-lang/noir/blob/master/noir_stdlib/src/ec.nr)).
[here](https://github.com/noir-lang/noir/blob/v0.19.0/noir_stdlib/src/ec.nr).

## Examples

Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -17,7 +17,7 @@ curve you want to use, which would be specified using any one of the methods
`std::ec::{tecurve,montcurve,swcurve}::{affine,curvegroup}::new` which take the coefficients in the
defining equation together with a generator point as parameters. You can find more detail in the
comments in
[`noir_stdlib/src/ec.nr`](https://github.com/noir-lang/noir/blob/master/noir_stdlib/src/ec.nr), but
[`noir_stdlib/src/ec.nr`](https://github.com/noir-lang/noir/blob/v0.19.1/noir_stdlib/src/ec.nr), but
the gist of it is that the elliptic curves of interest are usually expressed in one of the standard
forms implemented here (Twisted Edwards, Montgomery and Short Weierstraß), and in addition to that,
you could choose to use `affine` coordinates (Cartesian coordinates - the usual (x,y) - possibly
Expand Down Expand Up @@ -66,7 +66,7 @@ does indeed lie on `c` by calling `c.contains(p1)`.
the curve configurations, the SWU map-to-curve method may be called as `c.swu_map(z,n)`, where
`z: Field` depends on `Field` and `c` and must be chosen by the user (the conditions it needs to
satisfy are specified in the comments
[here](https://github.com/noir-lang/noir/blob/master/noir_stdlib/src/ec.nr)).
[here](https://github.com/noir-lang/noir/blob/v0.19.1/noir_stdlib/src/ec.nr).

## Examples

Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -17,7 +17,7 @@ curve you want to use, which would be specified using any one of the methods
`std::ec::{tecurve,montcurve,swcurve}::{affine,curvegroup}::new` which take the coefficients in the
defining equation together with a generator point as parameters. You can find more detail in the
comments in
[`noir_stdlib/src/ec.nr`](https://github.com/noir-lang/noir/blob/master/noir_stdlib/src/ec.nr), but
[`noir_stdlib/src/ec.nr`](https://github.com/noir-lang/noir/blob/v0.19.2/noir_stdlib/src/ec.nr), but
the gist of it is that the elliptic curves of interest are usually expressed in one of the standard
forms implemented here (Twisted Edwards, Montgomery and Short Weierstraß), and in addition to that,
you could choose to use `affine` coordinates (Cartesian coordinates - the usual (x,y) - possibly
Expand Down Expand Up @@ -66,7 +66,7 @@ does indeed lie on `c` by calling `c.contains(p1)`.
the curve configurations, the SWU map-to-curve method may be called as `c.swu_map(z,n)`, where
`z: Field` depends on `Field` and `c` and must be chosen by the user (the conditions it needs to
satisfy are specified in the comments
[here](https://github.com/noir-lang/noir/blob/master/noir_stdlib/src/ec.nr)).
[here](https://github.com/noir-lang/noir/blob/v0.19.2/noir_stdlib/src/ec.nr).

## Examples

Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -17,7 +17,7 @@ curve you want to use, which would be specified using any one of the methods
`std::ec::{tecurve,montcurve,swcurve}::{affine,curvegroup}::new` which take the coefficients in the
defining equation together with a generator point as parameters. You can find more detail in the
comments in
[`noir_stdlib/src/ec.nr`](https://github.com/noir-lang/noir/blob/master/noir_stdlib/src/ec.nr), but
[`noir_stdlib/src/ec.nr`](https://github.com/noir-lang/noir/blob/v0.19.3/noir_stdlib/src/ec.nr), but
the gist of it is that the elliptic curves of interest are usually expressed in one of the standard
forms implemented here (Twisted Edwards, Montgomery and Short Weierstraß), and in addition to that,
you could choose to use `affine` coordinates (Cartesian coordinates - the usual (x,y) - possibly
Expand Down Expand Up @@ -66,7 +66,7 @@ does indeed lie on `c` by calling `c.contains(p1)`.
the curve configurations, the SWU map-to-curve method may be called as `c.swu_map(z,n)`, where
`z: Field` depends on `Field` and `c` and must be chosen by the user (the conditions it needs to
satisfy are specified in the comments
[here](https://github.com/noir-lang/noir/blob/master/noir_stdlib/src/ec.nr)).
[here](https://github.com/noir-lang/noir/blob/v0.19.3/noir_stdlib/src/ec.nr).

## Examples

Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -17,7 +17,7 @@ curve you want to use, which would be specified using any one of the methods
`std::ec::{tecurve,montcurve,swcurve}::{affine,curvegroup}::new` which take the coefficients in the
defining equation together with a generator point as parameters. You can find more detail in the
comments in
[`noir_stdlib/src/ec.nr`](https://github.com/noir-lang/noir/blob/master/noir_stdlib/src/ec.nr), but
[`noir_stdlib/src/ec.nr`](https://github.com/noir-lang/noir/blob/v0.19.4/noir_stdlib/src/ec.nr), but
the gist of it is that the elliptic curves of interest are usually expressed in one of the standard
forms implemented here (Twisted Edwards, Montgomery and Short Weierstraß), and in addition to that,
you could choose to use `affine` coordinates (Cartesian coordinates - the usual (x,y) - possibly
Expand Down Expand Up @@ -66,7 +66,7 @@ does indeed lie on `c` by calling `c.contains(p1)`.
the curve configurations, the SWU map-to-curve method may be called as `c.swu_map(z,n)`, where
`z: Field` depends on `Field` and `c` and must be chosen by the user (the conditions it needs to
satisfy are specified in the comments
[here](https://github.com/noir-lang/noir/blob/master/noir_stdlib/src/ec.nr)).
[here](https://github.com/noir-lang/noir/blob/v0.19.4/noir_stdlib/src/ec.nr).

## Examples

Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -18,7 +18,7 @@ curve you want to use, which would be specified using any one of the methods
`std::ec::{tecurve,montcurve,swcurve}::{affine,curvegroup}::new` which take the coefficients in the
defining equation together with a generator point as parameters. You can find more detail in the
comments in
[`noir_stdlib/src/ec.nr`](https://github.com/noir-lang/noir/blob/master/noir_stdlib/src/ec.nr), but
[`noir_stdlib/src/ec.nr`](https://github.com/noir-lang/noir/blob/v0.22.0/noir_stdlib/src/ec.nr), but
the gist of it is that the elliptic curves of interest are usually expressed in one of the standard
forms implemented here (Twisted Edwards, Montgomery and Short Weierstraß), and in addition to that,
you could choose to use `affine` coordinates (Cartesian coordinates - the usual (x,y) - possibly
Expand Down Expand Up @@ -67,7 +67,7 @@ does indeed lie on `c` by calling `c.contains(p1)`.
the curve configurations, the SWU map-to-curve method may be called as `c.swu_map(z,n)`, where
`z: Field` depends on `Field` and `c` and must be chosen by the user (the conditions it needs to
satisfy are specified in the comments
[here](https://github.com/noir-lang/noir/blob/master/noir_stdlib/src/ec.nr)).
[here](https://github.com/noir-lang/noir/blob/v0.22.0/noir_stdlib/src/ec.nr).

## Examples

Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -18,7 +18,7 @@ curve you want to use, which would be specified using any one of the methods
`std::ec::{tecurve,montcurve,swcurve}::{affine,curvegroup}::new` which take the coefficients in the
defining equation together with a generator point as parameters. You can find more detail in the
comments in
[`noir_stdlib/src/ec.nr`](https://github.com/noir-lang/noir/blob/master/noir_stdlib/src/ec.nr), but
[`noir_stdlib/src/ec.nr`](https://github.com/noir-lang/noir/blob/v0.23.0/noir_stdlib/src/ec.nr), but
the gist of it is that the elliptic curves of interest are usually expressed in one of the standard
forms implemented here (Twisted Edwards, Montgomery and Short Weierstraß), and in addition to that,
you could choose to use `affine` coordinates (Cartesian coordinates - the usual (x,y) - possibly
Expand Down Expand Up @@ -67,7 +67,7 @@ does indeed lie on `c` by calling `c.contains(p1)`.
the curve configurations, the SWU map-to-curve method may be called as `c.swu_map(z,n)`, where
`z: Field` depends on `Field` and `c` and must be chosen by the user (the conditions it needs to
satisfy are specified in the comments
[here](https://github.com/noir-lang/noir/blob/master/noir_stdlib/src/ec.nr)).
[here](https://github.com/noir-lang/noir/blob/v0.23.0/noir_stdlib/src/ec.nr).

## Examples

Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -18,7 +18,7 @@ curve you want to use, which would be specified using any one of the methods
`std::ec::{tecurve,montcurve,swcurve}::{affine,curvegroup}::new` which take the coefficients in the
defining equation together with a generator point as parameters. You can find more detail in the
comments in
[`noir_stdlib/src/ec.nr`](https://github.com/noir-lang/noir/blob/master/noir_stdlib/src/ec.nr), but
[`noir_stdlib/src/ec.nr`](https://github.com/noir-lang/noir/blob/v0.24.0/noir_stdlib/src/ec.nr), but
the gist of it is that the elliptic curves of interest are usually expressed in one of the standard
forms implemented here (Twisted Edwards, Montgomery and Short Weierstraß), and in addition to that,
you could choose to use `affine` coordinates (Cartesian coordinates - the usual (x,y) - possibly
Expand Down Expand Up @@ -67,7 +67,7 @@ does indeed lie on `c` by calling `c.contains(p1)`.
the curve configurations, the SWU map-to-curve method may be called as `c.swu_map(z,n)`, where
`z: Field` depends on `Field` and `c` and must be chosen by the user (the conditions it needs to
satisfy are specified in the comments
[here](https://github.com/noir-lang/noir/blob/master/noir_stdlib/src/ec.nr)).
[here](https://github.com/noir-lang/noir/blob/v0.24.0/noir_stdlib/src/ec.nr).

## Examples

Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -18,7 +18,7 @@ curve you want to use, which would be specified using any one of the methods
`std::ec::{tecurve,montcurve,swcurve}::{affine,curvegroup}::new` which take the coefficients in the
defining equation together with a generator point as parameters. You can find more detail in the
comments in
[`noir_stdlib/src/ec.nr`](https://github.com/noir-lang/noir/blob/master/noir_stdlib/src/ec.nr), but
[`noir_stdlib/src/ec.nr`](https://github.com/noir-lang/noir/blob/v0.25.0/noir_stdlib/src/ec.nr), but
the gist of it is that the elliptic curves of interest are usually expressed in one of the standard
forms implemented here (Twisted Edwards, Montgomery and Short Weierstraß), and in addition to that,
you could choose to use `affine` coordinates (Cartesian coordinates - the usual (x,y) - possibly
Expand Down Expand Up @@ -67,7 +67,7 @@ does indeed lie on `c` by calling `c.contains(p1)`.
the curve configurations, the SWU map-to-curve method may be called as `c.swu_map(z,n)`, where
`z: Field` depends on `Field` and `c` and must be chosen by the user (the conditions it needs to
satisfy are specified in the comments
[here](https://github.com/noir-lang/noir/blob/master/noir_stdlib/src/ec.nr)).
[here](https://github.com/noir-lang/noir/blob/v0.25.0/noir_stdlib/src/ec.nr).

## Examples

Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -18,7 +18,7 @@ curve you want to use, which would be specified using any one of the methods
`std::ec::{tecurve,montcurve,swcurve}::{affine,curvegroup}::new` which take the coefficients in the
defining equation together with a generator point as parameters. You can find more detail in the
comments in
[`noir_stdlib/src/ec.nr`](https://github.com/noir-lang/noir/blob/master/noir_stdlib/src/ec.nr), but
[`noir_stdlib/src/ec.nr`](https://github.com/noir-lang/noir/blob/v0.26.0/noir_stdlib/src/ec.nr), but
the gist of it is that the elliptic curves of interest are usually expressed in one of the standard
forms implemented here (Twisted Edwards, Montgomery and Short Weierstraß), and in addition to that,
you could choose to use `affine` coordinates (Cartesian coordinates - the usual (x,y) - possibly
Expand Down Expand Up @@ -67,7 +67,7 @@ does indeed lie on `c` by calling `c.contains(p1)`.
the curve configurations, the SWU map-to-curve method may be called as `c.swu_map(z,n)`, where
`z: Field` depends on `Field` and `c` and must be chosen by the user (the conditions it needs to
satisfy are specified in the comments
[here](https://github.com/noir-lang/noir/blob/master/noir_stdlib/src/ec.nr)).
[here](https://github.com/noir-lang/noir/blob/v0.26.0/noir_stdlib/src/ec.nr).

## Examples

Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -18,7 +18,7 @@ curve you want to use, which would be specified using any one of the methods
`std::ec::{tecurve,montcurve,swcurve}::{affine,curvegroup}::new` which take the coefficients in the
defining equation together with a generator point as parameters. You can find more detail in the
comments in
[`noir_stdlib/src/ec.nr`](https://github.com/noir-lang/noir/blob/master/noir_stdlib/src/ec.nr), but
[`noir_stdlib/src/ec.nr`](https://github.com/noir-lang/noir/blob/v0.27.0/noir_stdlib/src/ec.nr), but
the gist of it is that the elliptic curves of interest are usually expressed in one of the standard
forms implemented here (Twisted Edwards, Montgomery and Short Weierstraß), and in addition to that,
you could choose to use `affine` coordinates (Cartesian coordinates - the usual (x,y) - possibly
Expand Down Expand Up @@ -67,7 +67,7 @@ does indeed lie on `c` by calling `c.contains(p1)`.
the curve configurations, the SWU map-to-curve method may be called as `c.swu_map(z,n)`, where
`z: Field` depends on `Field` and `c` and must be chosen by the user (the conditions it needs to
satisfy are specified in the comments
[here](https://github.com/noir-lang/noir/blob/master/noir_stdlib/src/ec.nr)).
[here](https://github.com/noir-lang/noir/blob/v0.27.0/noir_stdlib/src/ec.nr).

## Examples

Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -18,7 +18,7 @@ curve you want to use, which would be specified using any one of the methods
`std::ec::{tecurve,montcurve,swcurve}::{affine,curvegroup}::new` which take the coefficients in the
defining equation together with a generator point as parameters. You can find more detail in the
comments in
[`noir_stdlib/src/ec.nr`](https://github.com/noir-lang/noir/blob/master/noir_stdlib/src/ec.nr), but
[`noir_stdlib/src/ec.nr`](https://github.com/noir-lang/noir/blob/v0.28.0/noir_stdlib/src/ec.nr), but
the gist of it is that the elliptic curves of interest are usually expressed in one of the standard
forms implemented here (Twisted Edwards, Montgomery and Short Weierstraß), and in addition to that,
you could choose to use `affine` coordinates (Cartesian coordinates - the usual (x,y) - possibly
Expand Down Expand Up @@ -67,7 +67,7 @@ does indeed lie on `c` by calling `c.contains(p1)`.
the curve configurations, the SWU map-to-curve method may be called as `c.swu_map(z,n)`, where
`z: Field` depends on `Field` and `c` and must be chosen by the user (the conditions it needs to
satisfy are specified in the comments
[here](https://github.com/noir-lang/noir/blob/master/noir_stdlib/src/ec.nr)).
[here](https://github.com/noir-lang/noir/blob/v0.28.0/noir_stdlib/src/ec.nr).

## Examples

Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -18,7 +18,7 @@ curve you want to use, which would be specified using any one of the methods
`std::ec::{tecurve,montcurve,swcurve}::{affine,curvegroup}::new` which take the coefficients in the
defining equation together with a generator point as parameters. You can find more detail in the
comments in
[`noir_stdlib/src/ec.nr`](https://github.com/noir-lang/noir/blob/master/noir_stdlib/src/ec.nr), but
[`noir_stdlib/src/ec.nr`](https://github.com/noir-lang/noir/blob/v0.29.0/noir_stdlib/src/ec.nr), but
the gist of it is that the elliptic curves of interest are usually expressed in one of the standard
forms implemented here (Twisted Edwards, Montgomery and Short Weierstraß), and in addition to that,
you could choose to use `affine` coordinates (Cartesian coordinates - the usual (x,y) - possibly
Expand Down Expand Up @@ -67,7 +67,7 @@ does indeed lie on `c` by calling `c.contains(p1)`.
the curve configurations, the SWU map-to-curve method may be called as `c.swu_map(z,n)`, where
`z: Field` depends on `Field` and `c` and must be chosen by the user (the conditions it needs to
satisfy are specified in the comments
[here](https://github.com/noir-lang/noir/blob/master/noir_stdlib/src/ec.nr)).
[here](https://github.com/noir-lang/noir/blob/v0.29.0/noir_stdlib/src/ec.nr).

## Examples

Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -18,7 +18,7 @@ curve you want to use, which would be specified using any one of the methods
`std::ec::{tecurve,montcurve,swcurve}::{affine,curvegroup}::new` which take the coefficients in the
defining equation together with a generator point as parameters. You can find more detail in the
comments in
[`noir_stdlib/src/ec.nr`](https://github.com/noir-lang/noir/blob/master/noir_stdlib/src/ec.nr), but
[`noir_stdlib/src/ec.nr`](https://github.com/noir-lang/noir/blob/v0.30.0/noir_stdlib/src/ec.nr), but
the gist of it is that the elliptic curves of interest are usually expressed in one of the standard
forms implemented here (Twisted Edwards, Montgomery and Short Weierstraß), and in addition to that,
you could choose to use `affine` coordinates (Cartesian coordinates - the usual (x,y) - possibly
Expand Down Expand Up @@ -67,7 +67,7 @@ does indeed lie on `c` by calling `c.contains(p1)`.
the curve configurations, the SWU map-to-curve method may be called as `c.swu_map(z,n)`, where
`z: Field` depends on `Field` and `c` and must be chosen by the user (the conditions it needs to
satisfy are specified in the comments
[here](https://github.com/noir-lang/noir/blob/master/noir_stdlib/src/ec.nr)).
[here](https://github.com/noir-lang/noir/blob/v0.30.0/noir_stdlib/src/ec.nr).

## Examples

Expand Down
Loading