Skip to content

Commit

Permalink
readme
Browse files Browse the repository at this point in the history
  • Loading branch information
paulmillr committed Jan 25, 2024
1 parent a87a536 commit 95febd9
Showing 1 changed file with 2 additions and 2 deletions.
4 changes: 2 additions & 2 deletions README.md
Original file line number Diff line number Diff line change
Expand Up @@ -8,8 +8,8 @@ Fastest 4KB JS implementation of secp256k1 signatures & ECDH.
- 📦 Pure ESM, can be imported without transpilers
- 🪶 4KB gzipped, 450 lines of code

If you're looking for additional features (common.js, Schnorr signatures, DER encoding, support for different hash functions),
check out a drop-in replacement [noble-curves](https://github.com/paulmillr/noble-curves). To upgrade from v1 to v2, see [Upgrading](#upgrading).
Use [noble-curves](https://github.com/paulmillr/noble-curves) instead, if you need additional features such as
common.js, Schnorr signatures, DER encoding, support for different hash functions. To upgrade from v1 to v2, see [Upgrading](#upgrading).

### This library belongs to _noble_ crypto

Expand Down

0 comments on commit 95febd9

Please sign in to comment.