@@ -8,26 +8,26 @@ into its signature.
8
8
It leverages the [ Arkworks] ( https://github.com/arkworks-rs ) framework and
9
9
supports customization of scheme parameters.
10
10
11
- ### Supported VRFs
11
+ ### Supported Schemes
12
12
13
13
- ** IETF VRF** : Complies with ECVRF described in [ RFC9381] ( https://datatracker.ietf.org/doc/rfc9381 ) .
14
14
- ** Pedersen VRF** : Described in [ BCHSV23] ( https://eprint.iacr.org/2023/002 ) .
15
15
- ** Ring VRF** : A zero-knowledge-based inspired by [ BCHSV23] ( https://eprint.iacr.org/2023/002 ) .
16
16
17
17
### Schemes Specifications
18
18
19
- - [ VRF Schemes Details] ( https://github.com/davxy/bandersnatch-vrfs -spec )
19
+ - [ VRF Schemes Details] ( https://github.com/davxy/bandersnatch-vrf -spec )
20
20
- [ Ring VRF ZK Proof] ( https://github.com/davxy/ring-proof-spec )
21
21
22
22
### Built-In suites
23
23
24
24
The library conditionally includes the following pre-configured suites (see features section):
25
25
26
- - ** Ed25519-SHA-512-TAI** : Supports IETF and Pedersen VRFs .
27
- - ** Secp256r1-SHA-256-TAI** : Supports IETF and Pedersen VRFs .
28
- - ** Bandersnatch** (_ Edwards curve on BLS12-381_ ): Supports IETF, Pedersen, and Ring VRFs .
29
- - ** JubJub** (_ Edwards curve on BLS12-381_ ): Supports IETF, Pedersen, and Ring VRFs .
30
- - ** Baby-JubJub** (_ Edwards curve on BN254_ ): Supports IETF, Pedersen, and Ring VRFs .
26
+ - ** Ed25519-SHA-512-TAI** : Supports IETF and Pedersen VRF .
27
+ - ** Secp256r1-SHA-256-TAI** : Supports IETF and Pedersen VRF .
28
+ - ** Bandersnatch** (_ Edwards curve on BLS12-381_ ): Supports IETF, Pedersen, and Ring VRF .
29
+ - ** JubJub** (_ Edwards curve on BLS12-381_ ): Supports IETF, Pedersen, and Ring VRF .
30
+ - ** Baby-JubJub** (_ Edwards curve on BN254_ ): Supports IETF, Pedersen, and Ring VRF .
31
31
32
32
### Basic Usage
33
33
0 commit comments