@@ -8,26 +8,26 @@ into its signature.
88It leverages the [ Arkworks] ( https://github.com/arkworks-rs ) framework and
99supports customization of scheme parameters.
1010
11- ### Supported VRFs
11+ ### Supported Schemes
1212
1313- ** IETF VRF** : Complies with ECVRF described in [ RFC9381] ( https://datatracker.ietf.org/doc/rfc9381 ) .
1414- ** Pedersen VRF** : Described in [ BCHSV23] ( https://eprint.iacr.org/2023/002 ) .
1515- ** Ring VRF** : A zero-knowledge-based inspired by [ BCHSV23] ( https://eprint.iacr.org/2023/002 ) .
1616
1717### Schemes Specifications
1818
19- - [ VRF Schemes Details] ( https://github.com/davxy/bandersnatch-vrfs -spec )
19+ - [ VRF Schemes Details] ( https://github.com/davxy/bandersnatch-vrf -spec )
2020- [ Ring VRF ZK Proof] ( https://github.com/davxy/ring-proof-spec )
2121
2222### Built-In suites
2323
2424The library conditionally includes the following pre-configured suites (see features section):
2525
26- - ** Ed25519-SHA-512-TAI** : Supports IETF and Pedersen VRFs .
27- - ** Secp256r1-SHA-256-TAI** : Supports IETF and Pedersen VRFs .
28- - ** Bandersnatch** (_ Edwards curve on BLS12-381_ ): Supports IETF, Pedersen, and Ring VRFs .
29- - ** JubJub** (_ Edwards curve on BLS12-381_ ): Supports IETF, Pedersen, and Ring VRFs .
30- - ** Baby-JubJub** (_ Edwards curve on BN254_ ): Supports IETF, Pedersen, and Ring VRFs .
26+ - ** Ed25519-SHA-512-TAI** : Supports IETF and Pedersen VRF .
27+ - ** Secp256r1-SHA-256-TAI** : Supports IETF and Pedersen VRF .
28+ - ** Bandersnatch** (_ Edwards curve on BLS12-381_ ): Supports IETF, Pedersen, and Ring VRF .
29+ - ** JubJub** (_ Edwards curve on BLS12-381_ ): Supports IETF, Pedersen, and Ring VRF .
30+ - ** Baby-JubJub** (_ Edwards curve on BN254_ ): Supports IETF, Pedersen, and Ring VRF .
3131
3232### Basic Usage
3333
0 commit comments