Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

chore(website,examples):fix typos #1230

Merged
merged 2 commits into from
Dec 15, 2023
Merged
Show file tree
Hide file tree
Changes from all commits
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Jump to
Jump to file
Failed to load files.
Diff view
Diff view
2 changes: 1 addition & 1 deletion examples/smartcore-ml/README.md
Original file line number Diff line number Diff line change
Expand Up @@ -56,7 +56,7 @@ let model: KMeans<{float}, u8, DenseMatrix<{float}>, Vec<u8>> = trained_model;
let model: PCA<{float}, DenseMatrix<{float}>> = trained_model;
```

NOTE: Deserialization of SVC and SVR does not includes that `SVCParametersmake` field. It must be added back into the model struct manually after deserialization. The RISC Zero SmartCore fork has amended the visbility of the model `struct`, making the parameters field public and thereby allowing the parameters field to be directly inserted into the model struct after deserialization. You must insert the same parameters that were used when training the model.
NOTE: Deserialization of SVC and SVR does not includes that `SVCParametersmake` field. It must be added back into the model struct manually after deserialization. The RISC Zero SmartCore fork has amended the visibility of the model `struct`, making the parameters field public and thereby allowing the parameters field to be directly inserted into the model struct after deserialization. You must insert the same parameters that were used when training the model.
```
let mut model: SVC<{float}, i32, DenseMatrix<{float}>, Vec<i32>> = deserialized_svc_trained;
let params = &SVCParameters::default().with_c(200.0).with_kernel(Kernels::linear());
Expand Down
2 changes: 1 addition & 1 deletion examples/smartcore-ml/methods/guest/src/main.rs
Original file line number Diff line number Diff line change
Expand Up @@ -62,7 +62,7 @@ pub fn main() {
.with_c(200.0)
.with_kernel(Kernels::linear());

// Now we can update the model with params_same. The RISC Zero fork changes the visbility of the parameters field of the SVC and SVR model structs to public to allow for this reinsertion
// Now we can update the model with params_same. The RISC Zero fork changes the visibility of the parameters field of the SVC and SVR model structs to public to allow for this reinsertion
model.parameters = Some(params_same);

// Now that the parameters have been loaded back into the SVC model struct, we can call predict on the model.
Expand Down
2 changes: 1 addition & 1 deletion website/api/zkvm/developer-guide/guest-code-101.md
Original file line number Diff line number Diff line change
Expand Up @@ -11,7 +11,7 @@ This page serves as an introduction to writing RISC Zero [guest code], to help y

The full functionality of the guest is documented in the [`guest` module] of the [`risc0-zkvm` Rust crate].

## Basic Guest Funtionality: Reading, Writing, and Committing
## Basic Guest Functionality: Reading, Writing, and Committing

To build a zkVM application, we need our guest program to be able to:

Expand Down
2 changes: 1 addition & 1 deletion website/api/zkvm/developer-guide/optimization.md
Original file line number Diff line number Diff line change
Expand Up @@ -440,7 +440,7 @@ A short description and associated cycle counts are listed below.
<!-- prettier-ignore-start -->
[^2]:
Here “sampling” is in quotes because the profiler actually captures the call stack at every cycle of program execution. Capturing a call stack on every cycle of execution is not done in most programs on physical CPUs for a few reasons:
<!-- HACK: This comment prevents the list below from being interpretted to be a code block -->
<!-- HACK: This comment prevents the list below from being interpreted to be a code block -->
- It would be cost prohibitive to do so for all but quite short program executions.
- Introducing such heavy profiling would actually alter the performance characteristics in significant ways.
<!-- -->
Expand Down
2 changes: 1 addition & 1 deletion website/api/zkvm/developer-guide/profiling.md
Original file line number Diff line number Diff line change
Expand Up @@ -85,7 +85,7 @@ Refer to the [pprof docs] for more inforamtion about the web interface.
<!-- prettier-ignore-start -->
[^1]:
Here “sampling” is in quotes because the profiler actually captures the call stack at every cycle of program execution. Capturing a call stack on every cycle of execution is not done in most programs on physical CPUs for a few reasons:
<!-- HACK: This comment prevents the list below from being interpretted to be a code block -->
<!-- HACK: This comment prevents the list below from being interpreted to be a code block -->
- It would be cost prohibitive to do so for all but quite short program executions.
- Introducing such heavy profiling would actually alter the performance characteristics in significant ways.
<!-- -->
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -11,7 +11,7 @@ This page serves as an introduction to writing RISC Zero [guest code], to help y

The full functionality of the guest is documented in the [`guest` module] of the [`risc0-zkvm` Rust crate].

## Basic Guest Funtionality: Reading, Writing, and Committing
## Basic Guest Functionality: Reading, Writing, and Committing

To build a zkVM application, we need our guest program to be able to:

Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -11,7 +11,7 @@ This page serves as an introduction to writing RISC Zero [guest code], to help y

The full functionality of the guest is documented in the [`guest` module] of the [`risc0-zkvm` Rust crate].

## Basic Guest Funtionality: Reading, Writing, and Committing
## Basic Guest Functionality: Reading, Writing, and Committing

To build a zkVM application, we need our guest program to be able to:

Expand Down
4 changes: 2 additions & 2 deletions website/docs/proof-system/proof-system-sequence-diagram.md
Original file line number Diff line number Diff line change
Expand Up @@ -108,8 +108,8 @@ For a more formal articulation of the protocol, refer to the [ZKP Whitepaper].
- After computing the `data columns` and `auxiliary/accum columns,` the Prover adds some random `noise` to the end of those columns in order to ensure that the protocol is zero-knowledge.
- The Prover encodes the `trace` as follows:
- The Prover converts each `column` into a polynomial using an `iNTT`. We'll refer to these as `Trace Polynomials`, denoted $P_i(x)$.
- The Prover evaluates the `data polynomials` and the `control polynomials` over an expanded domain. The evaluations of the `data polynomials` and the `control polynomials` over this larger domain is called the `Extended Main Exeution Trace`.
- The Prover commits the `Extended Main Exeuction Trace` into two separate Merkle Trees, sending the roots to the Verifier.
- The Prover evaluates the `data polynomials` and the `control polynomials` over an expanded domain. The evaluations of the `data polynomials` and the `control polynomials` over this larger domain is called the `Extended Main Execution Trace`.
- The Prover commits the `Extended Main Execution Trace` into two separate Merkle Trees, sending the roots to the Verifier.

### Extended Auxiliary Execution Trace

Expand Down