Skip to content

Commit

Permalink
fix README
Browse files Browse the repository at this point in the history
  • Loading branch information
Nicole authored and Nicole committed Sep 16, 2024
1 parent 0af01c8 commit 881b2be
Showing 1 changed file with 1 addition and 1 deletion.
2 changes: 1 addition & 1 deletion math/src/elliptic_curve/README.md
Original file line number Diff line number Diff line change
Expand Up @@ -20,7 +20,7 @@ The following curves are currently supported:
- [Vesta](https://github.com/lambdaclass/lambdaworks/tree/main/math/src/elliptic_curve/short_weierstrass/curves/vesta), useful for recursive SNARKs when used with Pallas.
- [Starknet's curve](https://github.com/lambdaclass/lambdaworks/blob/main/math/src/elliptic_curve/short_weierstrass/curves/stark_curve.rs)
- [secp256k1](./short_weierstrass/curves/secp256k1/curve.rs): Bitcoin's curve. The implementation is not constant time, so it cannot be used to sign messages!
- [secq256k1](./short_weierstrass/curves/secq256k1/curve.rs): It is almost the same curve as secp256k1 except that the order r and the modulus p are swapped. It uses the ```secp256k1_scalarfield``` which has modulus r.
- [secq256k1](./short_weierstrass/curves/secq256k1/curve.rs): It has the same curve equation as secp256k1, a different generator and their order r and the modulus p are swapped. It uses ```secp256k1_scalarfield``` as a base field, which has modulus r.

## Twisted Edwards

Expand Down

0 comments on commit 881b2be

Please sign in to comment.