Skip to content

Commit

Permalink
readme
Browse files Browse the repository at this point in the history
  • Loading branch information
paulmillr committed Feb 8, 2024
1 parent ef8a275 commit ce1a075
Showing 1 changed file with 2 additions and 2 deletions.
4 changes: 2 additions & 2 deletions README.md
Original file line number Diff line number Diff line change
Expand Up @@ -12,9 +12,9 @@ Fastest 4KB JS implementation of ed25519 signatures.
Use [noble-curves](https://github.com/paulmillr/noble-curves) instead, if you need additional features such as
common.js support, ristretto255, X25519, curve25519, ed25519ph, ed25519ctx. To upgrade from v1 to v2, see [Upgrading](#upgrading). [Online demo](https://paulmillr.com/noble/).

### This library belongs to _noble_ crypto
### This library belongs to _noble_ cryptography

> **noble-crypto** — high-security, easily auditable set of contained cryptographic libraries and tools.
> **noble-cryptography** — high-security, easily auditable set of contained cryptographic libraries and tools.
- Zero or minimal dependencies
- Highly readable TypeScript / JS code
Expand Down

0 comments on commit ce1a075

Please sign in to comment.