Skip to content

Commit e9eef8b

Browse files
committed
readme
1 parent 575088f commit e9eef8b

File tree

1 file changed

+5
-1
lines changed

1 file changed

+5
-1
lines changed

README.md

+5-1
Original file line numberDiff line numberDiff line change
@@ -109,11 +109,15 @@ The same code would work for NIST P256 (secp256r1), P384 (secp384r1) & P521 (sec
109109

110110
```ts
111111
const noisySignature = secp256k1.sign(msg, priv, { extraEntropy: true });
112+
const ent = new Uint8Array(32).fill(3); // set custom entropy
113+
const noisySignature2 = secp256k1.sign(msg, priv, { extraEntropy: ent });
112114
```
113115

114116
Hedged ECDSA is add-on, providing improved protection against fault attacks.
115117
It adds noise to signatures. The technique is used by default in BIP340; we also implement them
116-
optionally for ECDSA. Check out [draft](https://datatracker.ietf.org/doc/draft-irtf-cfrg-det-sigs-with-noise/) and [post](https://moderncrypto.org/mail-archive/curves/2017/000925.html)
118+
optionally for ECDSA. Check out blog post
119+
[Deterministic signatures are not your friends](https://paulmillr.com/posts/deterministic-signatures/)
120+
and [spec draft](https://datatracker.ietf.org/doc/draft-irtf-cfrg-det-sigs-with-noise/).
117121

118122
#### ECDH: Diffie-Hellman shared secrets
119123

0 commit comments

Comments
 (0)