diff --git a/src/lib.nr b/src/lib.nr index ef91650..5ed5fe2 100644 --- a/src/lib.nr +++ b/src/lib.nr @@ -210,7 +210,6 @@ mod tests { #[test] fn smoke_test() { // Tests may be checked against https://github.com/cfrg/draft-irtf-cfrg-hash-to-curve/tree/main/poc - // Define Baby Jubjub (ERC-2494) parameters in affine representation let bjj_affine = AffineCurve::new( 168700, diff --git a/src/montcurve.nr b/src/montcurve.nr index d4da9cb..1c72061 100644 --- a/src/montcurve.nr +++ b/src/montcurve.nr @@ -4,13 +4,9 @@ pub mod affine { // All group operations are induced by those of the corresponding Twisted Edwards curve. // See e.g. for details on the correspondences. use crate::{ - is_square, - montcurve::curvegroup, - safe_inverse, - sqrt, + is_square, montcurve::curvegroup, safe_inverse, sqrt, swcurve::affine::{Curve as SWCurve, Point as SWPoint}, - tecurve::affine::{Curve as TECurve, Point as TEPoint}, - ZETA, + tecurve::affine::{Curve as TECurve, Point as TEPoint}, ZETA, }; use std::cmp::Eq; @@ -223,8 +219,7 @@ pub mod curvegroup { // All group operations are induced by those of the corresponding Twisted Edwards curve. // See e.g. for details on the correspondences. use crate::{ - montcurve::affine, - swcurve::curvegroup::{Curve as SWCurve, Point as SWPoint}, + montcurve::affine, swcurve::curvegroup::{Curve as SWCurve, Point as SWPoint}, tecurve::curvegroup::{Curve as TECurve, Point as TEPoint}, }; use std::cmp::Eq; diff --git a/src/tecurve.nr b/src/tecurve.nr index b359c5d..228edfd 100644 --- a/src/tecurve.nr +++ b/src/tecurve.nr @@ -6,8 +6,7 @@ pub mod affine { // See for details. use crate::{ montcurve::affine::{Curve as MCurve, Point as MPoint}, - swcurve::affine::{Curve as SWCurve, Point as SWPoint}, - tecurve::curvegroup, + swcurve::affine::{Curve as SWCurve, Point as SWPoint}, tecurve::curvegroup, }; use std::cmp::Eq; @@ -199,8 +198,7 @@ pub mod curvegroup { // See section 3 of for details. use crate::{ montcurve::curvegroup::{Curve as MCurve, Point as MPoint}, - swcurve::curvegroup::{Curve as SWCurve, Point as SWPoint}, - tecurve::affine, + swcurve::curvegroup::{Curve as SWCurve, Point as SWPoint}, tecurve::affine, }; use std::cmp::Eq;