aboutsummaryrefslogtreecommitdiffstats
path: root/crypto
diff options
context:
space:
mode:
authorPéter Szilágyi <peterke@gmail.com>2017-01-07 01:44:35 +0800
committerPéter Szilágyi <peterke@gmail.com>2017-01-07 01:44:35 +0800
commit18c77744ff4ad0bc385a4c8b50d28c2a6fde8e00 (patch)
treef346aa2c1de4c873ba7d7bf847225b2c319c5694 /crypto
parentac93a6ff6cd1200ab0fb67a5bd0c02cb70646632 (diff)
downloadgo-tangerine-18c77744ff4ad0bc385a4c8b50d28c2a6fde8e00.tar
go-tangerine-18c77744ff4ad0bc385a4c8b50d28c2a6fde8e00.tar.gz
go-tangerine-18c77744ff4ad0bc385a4c8b50d28c2a6fde8e00.tar.bz2
go-tangerine-18c77744ff4ad0bc385a4c8b50d28c2a6fde8e00.tar.lz
go-tangerine-18c77744ff4ad0bc385a4c8b50d28c2a6fde8e00.tar.xz
go-tangerine-18c77744ff4ad0bc385a4c8b50d28c2a6fde8e00.tar.zst
go-tangerine-18c77744ff4ad0bc385a4c8b50d28c2a6fde8e00.zip
all: fix spelling errors
Diffstat (limited to 'crypto')
-rw-r--r--crypto/crypto.go4
-rw-r--r--crypto/ecies/ecies.go2
-rw-r--r--crypto/secp256k1/libsecp256k1/include/secp256k1_schnorr.h4
-rw-r--r--crypto/secp256k1/notes.go2
-rw-r--r--crypto/secp256k1/secp256.go2
5 files changed, 7 insertions, 7 deletions
diff --git a/crypto/crypto.go b/crypto/crypto.go
index f1a4b774c..ce45ebd38 100644
--- a/crypto/crypto.go
+++ b/crypto/crypto.go
@@ -194,9 +194,9 @@ func SigToPub(hash, sig []byte) (*ecdsa.PublicKey, error) {
// Sign calculates an ECDSA signature.
//
-// This function is susceptible to choosen plaintext attacks that can leak
+// This function is susceptible to chosen plaintext attacks that can leak
// information about the private key that is used for signing. Callers must
-// be aware that the given hash cannot be choosen by an adversery. Common
+// be aware that the given hash cannot be chosen by an adversery. Common
// solution is to hash any input before calculating the signature.
//
// The produced signature is in the [R || S || V] format where V is 0 or 1.
diff --git a/crypto/ecies/ecies.go b/crypto/ecies/ecies.go
index b1a716c00..2a16f20a2 100644
--- a/crypto/ecies/ecies.go
+++ b/crypto/ecies/ecies.go
@@ -93,7 +93,7 @@ func ImportECDSA(prv *ecdsa.PrivateKey) *PrivateKey {
}
// Generate an elliptic curve public / private keypair. If params is nil,
-// the recommended default paramters for the key will be chosen.
+// the recommended default parameters for the key will be chosen.
func GenerateKey(rand io.Reader, curve elliptic.Curve, params *ECIESParams) (prv *PrivateKey, err error) {
pb, x, y, err := elliptic.GenerateKey(curve, rand)
if err != nil {
diff --git a/crypto/secp256k1/libsecp256k1/include/secp256k1_schnorr.h b/crypto/secp256k1/libsecp256k1/include/secp256k1_schnorr.h
index 49354933d..9b4f5b607 100644
--- a/crypto/secp256k1/libsecp256k1/include/secp256k1_schnorr.h
+++ b/crypto/secp256k1/libsecp256k1/include/secp256k1_schnorr.h
@@ -99,7 +99,7 @@ SECP256K1_API int secp256k1_schnorr_generate_nonce_pair(
/** Produce a partial Schnorr signature, which can be combined using
* secp256k1_schnorr_partial_combine, to end up with a full signature that is
* verifiable using secp256k1_schnorr_verify.
- * Returns: 1: signature created succesfully.
+ * Returns: 1: signature created successfully.
* 0: no valid signature exists with this combination of keys, nonces
* and message (chance around 1 in 2^128)
* -1: invalid private key, nonce, or public nonces.
@@ -148,7 +148,7 @@ SECP256K1_API SECP256K1_WARN_UNUSED_RESULT int secp256k1_schnorr_partial_sign(
) SECP256K1_ARG_NONNULL(1) SECP256K1_ARG_NONNULL(2) SECP256K1_ARG_NONNULL(3) SECP256K1_ARG_NONNULL(4) SECP256K1_ARG_NONNULL(5) SECP256K1_ARG_NONNULL(6);
/** Combine multiple Schnorr partial signatures.
- * Returns: 1: the passed signatures were succesfully combined.
+ * Returns: 1: the passed signatures were successfully combined.
* 0: the resulting signature is not valid (chance of 1 in 2^256)
* -1: some inputs were invalid, or the signatures were not created
* using the same set of nonces
diff --git a/crypto/secp256k1/notes.go b/crypto/secp256k1/notes.go
index 93e6d1902..49fcf8e2d 100644
--- a/crypto/secp256k1/notes.go
+++ b/crypto/secp256k1/notes.go
@@ -163,7 +163,7 @@ int secp256k1_ecdsa_sign_compact(const unsigned char *msg, int msglen,
int *recid);
* Recover an ECDSA public key from a compact signature.
- * Returns: 1: public key succesfully recovered (which guarantees a correct signature).
+ * Returns: 1: public key successfully recovered (which guarantees a correct signature).
* 0: otherwise.
* In: msg: the message assumed to be signed
* msglen: the length of the message
diff --git a/crypto/secp256k1/secp256.go b/crypto/secp256k1/secp256.go
index 4999c5c95..2c5f61450 100644
--- a/crypto/secp256k1/secp256.go
+++ b/crypto/secp256k1/secp256.go
@@ -49,7 +49,7 @@ import (
/*
TODO:
- > store private keys in buffer and shuffle (deters persistance on swap disc)
+ > store private keys in buffer and shuffle (deters persistence on swap disc)
> byte permutation (changing)
> xor with chaning random block (to deter scanning memory for 0x63) (stream cipher?)
*/