summaryrefslogtreecommitdiff
path: root/bip-0197.mediawiki
diff options
context:
space:
mode:
authorazuchi <azuchi@chaintope.com>2019-03-31 14:19:00 +0900
committerazuchi <azuchi@chaintope.com>2019-03-31 14:19:00 +0900
commit23590c0508d6df6a68cd6fdf6e9aaa13cc77fe6a (patch)
tree6ce2cc8c87494fb8601a0a39159a815fd0f4059b /bip-0197.mediawiki
parent3b435b72f41a4b9675322565985ab80a3db6c971 (diff)
downloadbips-23590c0508d6df6a68cd6fdf6e9aaa13cc77fe6a.tar.xz
[BIP197] Fix description of Refund Period
Seizable Collateral script have condition that can be refund by the borrower after the Seizure Period.
Diffstat (limited to 'bip-0197.mediawiki')
-rw-r--r--bip-0197.mediawiki2
1 files changed, 1 insertions, 1 deletions
diff --git a/bip-0197.mediawiki b/bip-0197.mediawiki
index 8a34b04..427ff22 100644
--- a/bip-0197.mediawiki
+++ b/bip-0197.mediawiki
@@ -130,7 +130,7 @@ In the case of a default or the lender not accepting the borrower repayment, the
In the case that either the lender or borrower don’t accept the bid, the lender can seize a percentage of the collateral. The amount is dependent on the amount of collateral locked in the Seizable Collateral and Refundable Collateral script as described in this BIP. During this period, the borrower can also refund the funds locked in the Refundable Collateral script.
===Refund Period===
-In the case that the lender does not seize the collateral locked in the Seizable Collateral script, then the borrower can refund the funds locked in the Refundable Collateral script.
+In the case that the lender does not seize the collateral locked in the Seizable Collateral script, then the borrower can refund the funds locked in the Seizable Collateral script.
==Rationale==