s/rerandomized/re-randomized/ for prose text (#248)

This commit is contained in:
Deirdre Connolly 2023-02-23 13:03:46 -05:00 committed by GitHub
parent a0eead7f13
commit a37c2de365
No known key found for this signature in database
GPG Key ID: 4AEE18F83AFDEB23
1 changed files with 2 additions and 2 deletions

View File

@ -3,7 +3,7 @@
Base traits and types in Rust that implement ['Two-Round Threshold Schnorr Signatures with
FROST'](https://datatracker.ietf.org/doc/draft-irtf-cfrg-frost/) generically for
`frost-core::Ciphersuite` implementations, with support for Zcash-compatible
RedDSA rerandomized signatures.
RedDSA re-randomized signatures.
## Status ⚠
@ -13,7 +13,7 @@ released. The APIs and types in `frost-rerandomized` are subject to change.
## Usage
`frost-rerandomized` is similar to `frost-core`, but provides different
`sign()` and `aggregate()` functions adding support for rerandomized signatures.
`sign()` and `aggregate()` functions adding support for re-randomized signatures.
End-users should not use `frost-rerandomized` if they want to sign and verify signatures, they
should use the crate specific to their ciphersuite/curve parameters that uses `frost-rerandomized` as a
dependency, such as [`reddsa`](https://github.com/ZcashFoundation/reddsa/).