From 26d03c73fcdbccb0b5590a2c623178eb09cc2b2e Mon Sep 17 00:00:00 2001 From: 0xLucca <0xlucca.dev@gmail.com> Date: Wed, 2 Oct 2024 19:56:56 -0300 Subject: [PATCH] Fix list items --- polkadot-protocol/protocol-components/cryptography.md | 9 +++------ 1 file changed, 3 insertions(+), 6 deletions(-) diff --git a/polkadot-protocol/protocol-components/cryptography.md b/polkadot-protocol/protocol-components/cryptography.md index 1ff651a12..8305505f0 100644 --- a/polkadot-protocol/protocol-components/cryptography.md +++ b/polkadot-protocol/protocol-components/cryptography.md @@ -109,11 +109,8 @@ One sacrifice that is made when using Schnorr signatures over ECDSA is that both ### Various implementations -- ECDSA - Polkadot SDK provides an [ECDSA](https://en.wikipedia.org/wiki/Elliptic_Curve_Digital_Signature_Algorithm){target=\_blank} signature scheme using the [secp256k1](https://en.bitcoin.it/wiki/Secp256k1){target=\_blank} curve. This is the same cryptographic algorithm used to secure [Bitcoin](https://en.wikipedia.org/wiki/Bitcoin){target=\_blank} and [Ethereum](https://en.wikipedia.org/wiki/Ethereum){target=\_blank}. +- [ECDSA](https://en.wikipedia.org/wiki/Elliptic_Curve_Digital_Signature_Algorithm){target=\_blank} - Polkadot SDK provides an ECDSA signature scheme using the [secp256k1](https://en.bitcoin.it/wiki/Secp256k1){target=\_blank} curve. This is the same cryptographic algorithm used to secure [Bitcoin](https://en.wikipedia.org/wiki/Bitcoin){target=\_blank} and [Ethereum](https://en.wikipedia.org/wiki/Ethereum){target=\_blank} -- Ed25519 - [Ed25519](https://en.wikipedia.org/wiki/EdDSA#Ed25519){target=\_blank} is an EdDSA signature scheme using [Curve25519](https://en.wikipedia.org/wiki/Curve25519){target=\_blank}. It is carefully engineered at several levels of design and implementation to achieve very high speeds without compromising security. +- [Ed25519](https://en.wikipedia.org/wiki/EdDSA#Ed25519){target=\_blank} - is an EdDSA signature scheme using [Curve25519](https://en.wikipedia.org/wiki/Curve25519){target=\_blank}. It is carefully engineered at several levels of design and implementation to achieve very high speeds without compromising security -- SR25519 - [SR25519](https://research.web3.foundation/Polkadot/security/keys/accounts-more){target=\_blank} is based on the same underlying curve as Ed25519. However, it uses Schnorr signatures instead of the EdDSA scheme. \ No newline at end of file +- [SR25519](https://research.web3.foundation/Polkadot/security/keys/accounts-more){target=\_blank} - is based on the same underlying curve as Ed25519. However, it uses Schnorr signatures instead of the EdDSA scheme \ No newline at end of file