Skip to content

Commit

Permalink
Update README
Browse files Browse the repository at this point in the history
  • Loading branch information
davxy authored Aug 21, 2024
1 parent f3655dd commit 52eabff
Showing 1 changed file with 5 additions and 6 deletions.
11 changes: 5 additions & 6 deletions README.md
Original file line number Diff line number Diff line change
Expand Up @@ -2,11 +2,10 @@

Provides:
- IETF VRF as described by [RFC 9381](https://datatracker.ietf.org/doc/rfc9381).
- Pedersen VRF as described by [Burdges](https://eprint.iacr.org/2023/002).
- Ring VRF as described by [Vasilyev](https://eprint.iacr.org/2023/002).
- Pedersen VRF as described by the first construction in [Burdges et al.](https://eprint.iacr.org/2023/002).
- Ring VRF as briefly described in [Vasilyev et al.](https://eprint.iacr.org/2023/002) and further elaborated [here](https://github.com/davxy/ring-proof-spec).

Primitives description is further elaborated in the
[technical spec](https://github.com/davxy/bandersnatch-vrfs-spec).
A formal yet quite lightweight specification of the schemes provided can be found [here](https://github.com/davxy/bandersnatch-vrfs-spec).

The implementation is built using [Arkworks](https://github.com/arkworks-rs)
and is quite flexible to further customization.
The implementation is built leveraging [Arkworks](https://github.com/arkworks-rs) libraries
and is designed to be flexible for further customization.

0 comments on commit 52eabff

Please sign in to comment.