Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

docs: Update unlinked references in the document #666

Merged
Merged
Changes from all commits
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
4 changes: 2 additions & 2 deletions README.md
Original file line number Diff line number Diff line change
Expand Up @@ -50,7 +50,7 @@ The [APSI library for Asymmetric PSI](https://eprint.iacr.org/2021/1116) is avai
- [Basic CMake Options](#basic-cmake-options)
- [Advanced CMake Options](#advanced-cmake-options)
- [Linking with Microsoft SEAL through CMake](#linking-with-microsoft-seal-through-cmake)
- [Examples, Tests, and Benchmark](#examples-tests-and-benchmark)
- [Examples, Tests, and Benchmark](#examples-tests-and-benchmarks)
- [Building .NET Components](#building-net-components)
- [Windows, Linux, and macOS](#windows-linux-and-macos)
- [Android and iOS](#android-and-ios)
Expand Down Expand Up @@ -215,7 +215,7 @@ The examples are available (and identical) in C++ and C#, and are divided into s

It is recommended to read the comments and the code snippets along with command line printout from running an example.
For easier navigation, command line printout provides the line number in the associated source file where the associated code snippets start.
To build the examples, see [Examples, Tests, and Benchmark](#examples-tests-and-benchmark) (C++) and [Building .NET Components](#building-net-components) (C#).
To build the examples, see [Examples, Tests, and Benchmark](#examples-tests-and-benchmarks) (C++) and [Building .NET Components](#building-net-components) (C#).

**Note:** It is impossible to know how to use Microsoft SEAL correctly without studying examples 1–6.
They are designed to provide the reader with the necessary conceptual background on homomorphic encryption.
Expand Down