Skip to content

Commit

Permalink
fix typos
Browse files Browse the repository at this point in the history
  • Loading branch information
vuittont60 committed Oct 24, 2023
1 parent 6f5a91f commit 4d08cc9
Show file tree
Hide file tree
Showing 4 changed files with 6 additions and 6 deletions.
2 changes: 1 addition & 1 deletion docs/guides/MantaSigner.md
Expand Up @@ -212,7 +212,7 @@ After this you will be redirected to create a new account.

1. After starting the Signer for the first time, it gets stuck on the loading page for a very long time with the prompt `Downloading Manta Proving Keys...`.

Upon initial launch, the Signer will need to download the parameters required for generating zero knowledge proofs. This make take a while if your internet connection is slow or if you are using a VPN. Please allow the Signer enough time to download the parameters. Once it has finished downloading these paramters, you will be brought to the account creation page.
Upon initial launch, the Signer will need to download the parameters required for generating zero knowledge proofs. This make take a while if your internet connection is slow or if you are using a VPN. Please allow the Signer enough time to download the parameters. Once it has finished downloading these parameters, you will be brought to the account creation page.

2. How do I know Manta Signer is running?

Expand Down
6 changes: 3 additions & 3 deletions docs/learn/PrivatePayment.md
@@ -1,6 +1,6 @@
# How Does Private Payment Work?

Manta is all about bringing privacy to the wider blockchain space, and an important part of making privacy practical to use is the construction of simple and powerful privacy primitives. The first and most powerful primitive we are building is _Private Payment_, more specifcally, a _multi-asset decentralized anonymous payment protocol_.
Manta is all about bringing privacy to the wider blockchain space, and an important part of making privacy practical to use is the construction of simple and powerful privacy primitives. The first and most powerful primitive we are building is _Private Payment_, more specifically, a _multi-asset decentralized anonymous payment protocol_.

## How Does It Work?

Expand All @@ -14,7 +14,7 @@ Currently, the formal specification for _Private Payment_ is still closed source

## Public Ledgers

Most decentralized systems of digital money use what are called _public ledgers_ to keep track of the flow of money. Public ledgers store the current state of every participant's balances, and whenever someone tries to spend from their account, the blockchain will come to consensus on whether this transaction is valid and updates the state. However, to validate a transaction the public ledger needs to know which sender and receiver are participating, and what amount is being transfered. We would like to find a way to avoid this and preserve the privacy of all parties involved in transactions and keep amounts private as well.
Most decentralized systems of digital money use what are called _public ledgers_ to keep track of the flow of money. Public ledgers store the current state of every participant's balances, and whenever someone tries to spend from their account, the blockchain will come to consensus on whether this transaction is valid and updates the state. However, to validate a transaction the public ledger needs to know which sender and receiver are participating, and what amount is being transferred. We would like to find a way to avoid this and preserve the privacy of all parties involved in transactions and keep amounts private as well.

## Properties of a Decentralized Anonymous Payment Protocol

Expand Down Expand Up @@ -123,7 +123,7 @@ Now we know how `Alice` can communicate to `Bob` the amount of value she has sen

To satisfy this constraint, `Alice` will generate two kinds of certificates, _UTXOs_ and _void numbers_.

A _UTXO_ or _Unspent Transation Output_, is a certificate for the future spending of one of the receivers of a transaction. It is used in some public ledger protocols in the following way:
A _UTXO_ or _Unspent Transaction Output_, is a certificate for the future spending of one of the receivers of a transaction. It is used in some public ledger protocols in the following way:

1. Prove that `Alice` owns one of the current UTXOs
2. Drop `Alice`'s UTXO from the `Ledger`
Expand Down
2 changes: 1 addition & 1 deletion docs/learn/Spec.md
@@ -1,5 +1,5 @@
# Core Protocol Specification

MantaPay protocol defines a flexible private asset protocol that supports fungible tokens, non-fungible tokens (NFTs), and soul bound tokens (SBTs). MantaPay allows users to use a permenant address (`zkAddress`) to hold, transfer, and convert to public verious blockchain asset with privacy built in (`zkAsset`).
MantaPay protocol defines a flexible private asset protocol that supports fungible tokens, non-fungible tokens (NFTs), and soul bound tokens (SBTs). MantaPay allows users to use a permanent address (`zkAddress`) to hold, transfer, and convert to public various blockchain asset with privacy built in (`zkAsset`).

Reference: [MantaPay Protocol v1.0.0](https://github.com/Manta-Network/spec/blob/main/manta-pay/spec.pdf)
Expand Up @@ -138,7 +138,7 @@ $$

为了满足这个约束, `Alice` 会生成两种证书,*UTXOs**void numbers*

*UTXO**Unspent Transation Output* 是接收者未来可以花费的证书。 它以下列方式在公共账本协议中使用:
*UTXO**Unspent Transaction Output* 是接收者未来可以花费的证书。 它以下列方式在公共账本协议中使用:

1. 证明`Alice` 拥有当前UTXO

Expand Down

0 comments on commit 4d08cc9

Please sign in to comment.