Skip to content

Commit

Permalink
Added more comments to example 6_rotation in native and dotnet (issue…
Browse files Browse the repository at this point in the history
… 465).
  • Loading branch information
Wei Dai committed Mar 24, 2022
1 parent 413cb25 commit 82b07db
Show file tree
Hide file tree
Showing 3 changed files with 11 additions and 5 deletions.
2 changes: 1 addition & 1 deletion dotnet/examples/2_Encoders.cs
Original file line number Diff line number Diff line change
Expand Up @@ -48,7 +48,7 @@ anything done without batching.
In a later example, we will demonstrate how to use the BGV scheme. Batching
works similarly for the BGV scheme to this example for the BFV scheme. For
example, simply changing `scheme_type::bfv` into `scheme_type::bgv` can make
example, simply changing `SchemeType.BFV` into `SchemeType.BGV` can make
this example work for the BGV scheme.
*/
using EncryptionParameters parms = new EncryptionParameters(SchemeType.BFV);
Expand Down
7 changes: 5 additions & 2 deletions dotnet/examples/6_Rotation.cs
Original file line number Diff line number Diff line change
Expand Up @@ -10,9 +10,12 @@ namespace SEALNetExamples
partial class Examples
{
/*
Both the BFV scheme (with BatchEncoder) as well as the CKKS scheme support native
vectorized computations on encrypted numbers. In addition to computing slot-wise,
Both the BFV and BGV schemes (with BatchEncoder) as well as the CKKS scheme support
native vectorized computations on encrypted numbers. In addition to computing slot-wise,
it is possible to rotate the encrypted vectors cyclically.
Simply changing `SchemeType.BFV` to `SchemeType.BGV` will make this example work for
the BGV scheme.
*/
private static void ExampleRotationBFV()
{
Expand Down
7 changes: 5 additions & 2 deletions native/examples/6_rotation.cpp
Original file line number Diff line number Diff line change
Expand Up @@ -7,9 +7,12 @@ using namespace std;
using namespace seal;

/*
Both the BFV scheme (with BatchEncoder) as well as the CKKS scheme support native
vectorized computations on encrypted numbers. In addition to computing slot-wise,
Both the BFV and BGV schemes (with BatchEncoder) as well as the CKKS scheme support
native vectorized computations on encrypted numbers. In addition to computing slot-wise,
it is possible to rotate the encrypted vectors cyclically.
Simply changing `scheme_type::bfv` to `scheme_type::bgv` will make this example work for
the BGV scheme.
*/
void example_rotation_bfv()
{
Expand Down

0 comments on commit 82b07db

Please sign in to comment.