summaryrefslogtreecommitdiff
path: root/bip-0032.mediawiki
diff options
context:
space:
mode:
authorWladimir J. van der Laan <laanwj@gmail.com>2014-12-09 08:22:23 +0000
committerWladimir J. van der Laan <laanwj@gmail.com>2014-12-09 08:22:23 +0000
commit86edfd57ddb6f4b63d1e770e5af5294fe54018fc (patch)
tree32131a81600a3dffa39e0b71424b2087912e5c77 /bip-0032.mediawiki
parent2c680ff020e9bf3611ae1c86c597ac53d4add4d6 (diff)
parent852bf26494743c4258cff39b3d69b1d117678697 (diff)
downloadbips-86edfd57ddb6f4b63d1e770e5af5294fe54018fc.tar.xz
Merge pull request #122 from jonasschnelli/bip32_secg_link
fix secg.org secp256k1 docs link
Diffstat (limited to 'bip-0032.mediawiki')
-rw-r--r--bip-0032.mediawiki2
1 files changed, 1 insertions, 1 deletions
diff --git a/bip-0032.mediawiki b/bip-0032.mediawiki
index 8a953f8..b851e8f 100644
--- a/bip-0032.mediawiki
+++ b/bip-0032.mediawiki
@@ -33,7 +33,7 @@ However, deterministic wallets typically consist of a single "chain" of keypairs
===Conventions===
-In the rest of this text we will assume the public key cryptography used in Bitcoin, namely elliptic curve cryptography using the field and curve parameters defined by secp256k1 (http://www.secg.org/index.php?action=secg,docs_secg). Variables below are either:
+In the rest of this text we will assume the public key cryptography used in Bitcoin, namely elliptic curve cryptography using the field and curve parameters defined by secp256k1 (http://www.secg.org/sec2-v2.pdf). Variables below are either:
* Integers modulo the order of the curve (referred to as n).
* Coordinates of points on the curve.
* Byte sequences.