diff --git a/specs/phase0/validator.md b/specs/phase0/validator.md index 75b9f9311b..da68466893 100644 --- a/specs/phase0/validator.md +++ b/specs/phase0/validator.md @@ -97,7 +97,7 @@ A validator must initialize many parameters locally before submitting a deposit #### BLS public key -Validator public keys are [G1 points](../bls_signature.md#g1-points) on the [BLS12-381 curve](https://z.cash/blog/new-snark-curve). A private key, `privkey`, must be securely generated along with the resultant `pubkey`. This `privkey` must be "hot", that is, constantly available to sign data throughout the lifetime of the validator. +Validator public keys are [G1 points](beacon-chain.md#bls-signatures) on the [BLS12-381 curve](https://z.cash/blog/new-snark-curve). A private key, `privkey`, must be securely generated along with the resultant `pubkey`. This `privkey` must be "hot", that is, constantly available to sign data throughout the lifetime of the validator. #### BLS withdrawal key diff --git a/tests/generators/bls/README.md b/tests/generators/bls/README.md index 39261771b4..878bb156ba 100644 --- a/tests/generators/bls/README.md +++ b/tests/generators/bls/README.md @@ -9,7 +9,7 @@ The base unit is bytes48 of which only 381 bits are used ## Resources -- [Eth2 spec](../../specs/bls_signature.md) +- [Eth2 spec](../../../specs/phase0/beacon-chain.md#bls-signatures) - [Finite Field Arithmetic](http://www.springeronline.com/sgw/cda/pageitems/document/cda_downloaddocument/0,11996,0-0-45-110359-0,00.pdf) - Chapter 2 of [Elliptic Curve Cryptography](http://cacr.uwaterloo.ca/ecc/). Darrel Hankerson, Alfred Menezes, and Scott Vanstone - [Zcash BLS parameters](https://github.com/zkcrypto/pairing/tree/master/src/bls12_381)