diff --git a/dotnet/examples/2_Encoders.cs b/dotnet/examples/2_Encoders.cs index ebe3bf270..d1a179e5c 100644 --- a/dotnet/examples/2_Encoders.cs +++ b/dotnet/examples/2_Encoders.cs @@ -48,7 +48,7 @@ anything done without batching. In a later example, we will demonstrate how to use the BGV scheme. Batching works similarly for the BGV scheme to this example for the BFV scheme. For - example, simply changing `scheme_type::bfv` into `scheme_type::bgv` can make + example, simply changing `SchemeType.BFV` into `SchemeType.BGV` can make this example work for the BGV scheme. */ using EncryptionParameters parms = new EncryptionParameters(SchemeType.BFV); diff --git a/dotnet/examples/6_Rotation.cs b/dotnet/examples/6_Rotation.cs index a9ad58f87..f298b7c99 100644 --- a/dotnet/examples/6_Rotation.cs +++ b/dotnet/examples/6_Rotation.cs @@ -10,9 +10,12 @@ namespace SEALNetExamples partial class Examples { /* - Both the BFV scheme (with BatchEncoder) as well as the CKKS scheme support native - vectorized computations on encrypted numbers. In addition to computing slot-wise, + Both the BFV and BGV schemes (with BatchEncoder) as well as the CKKS scheme support + native vectorized computations on encrypted numbers. In addition to computing slot-wise, it is possible to rotate the encrypted vectors cyclically. + + Simply changing `SchemeType.BFV` to `SchemeType.BGV` will make this example work for + the BGV scheme. */ private static void ExampleRotationBFV() { diff --git a/native/examples/6_rotation.cpp b/native/examples/6_rotation.cpp index 96bffbb4a..ab4545858 100644 --- a/native/examples/6_rotation.cpp +++ b/native/examples/6_rotation.cpp @@ -7,9 +7,12 @@ using namespace std; using namespace seal; /* -Both the BFV scheme (with BatchEncoder) as well as the CKKS scheme support native -vectorized computations on encrypted numbers. In addition to computing slot-wise, +Both the BFV and BGV schemes (with BatchEncoder) as well as the CKKS scheme support +native vectorized computations on encrypted numbers. In addition to computing slot-wise, it is possible to rotate the encrypted vectors cyclically. + +Simply changing `scheme_type::bfv` to `scheme_type::bgv` will make this example work for +the BGV scheme. */ void example_rotation_bfv() {