diff --git a/crypto/vrf/internal/vrf/vrf.go b/crypto/vrf/internal/vrf/vrf.go index 825a77e2f..c610032a3 100644 --- a/crypto/vrf/internal/vrf/vrf.go +++ b/crypto/vrf/internal/vrf/vrf.go @@ -61,8 +61,7 @@ func Prove(privateKey *[SECRETKEYBYTES]byte, message []byte) (*[PROOFBYTES]byte, messagePtr := (*C.uchar)(unsafe.Pointer(&message)) messageLen := (C.ulonglong)(len(message)) if C.crypto_vrf_prove(proofPtr, privateKeyPtr, messagePtr, messageLen) != 0 { - return nil, errors.New(fmt.Sprintf("unable to decode the given privateKey: %s", - hex.EncodeToString(privateKey[:]))) + return nil, errors.New(fmt.Sprintf("unable to decode the given privateKey")) } return &proof, nil } diff --git a/crypto/vrf/vrf_test.go b/crypto/vrf/vrf_test.go index d20bc5a5c..8521a104e 100644 --- a/crypto/vrf/vrf_test.go +++ b/crypto/vrf/vrf_test.go @@ -282,6 +282,6 @@ func TestProve(t *testing.T) { if err3 != nil { t.Errorf("failed to verify: %s", err3) } else if ! bytes.Equal(hash1[:], hash2[:]) { - t.Errorf("output incompativle: %s != %s", enc(hash1[:]), enc(hash2[:])) + t.Errorf("incompatible output: %s != %s", enc(hash1[:]), enc(hash2[:])) } }