summaryrefslogtreecommitdiff
path: root/bip-0341.mediawiki
diff options
context:
space:
mode:
authorolf <Olf0@users.noreply.github.com>2021-11-12 00:56:35 +0100
committerGitHub <noreply@github.com>2021-11-12 00:56:35 +0100
commitfc661ac943d90e2fe5d5263fa38ec515a989da18 (patch)
tree13bbb4252abe262a8ff2e62354115e8579ceece4 /bip-0341.mediawiki
parentb15514325e25d30dcf07d4e7f87ef72fea408437 (diff)
downloadbips-fc661ac943d90e2fe5d5263fa38ec515a989da18.tar.xz
[Nit] Add full stop to conclude sentence
... because in a normative document, it shall be obvious that this sentence was not accidentally truncated. (Concerns final sentence of footnote / cite-reference 20, https://github.com/bitcoin/bips/edit/master/bip-0341.mediawiki#cite_ref-20-0)
Diffstat (limited to 'bip-0341.mediawiki')
-rw-r--r--bip-0341.mediawiki2
1 files changed, 1 insertions, 1 deletions
diff --git a/bip-0341.mediawiki b/bip-0341.mediawiki
index 13249b5..652f4c7 100644
--- a/bip-0341.mediawiki
+++ b/bip-0341.mediawiki
@@ -138,7 +138,7 @@ In summary, the semantics of the [[bip-0143.mediawiki|BIP143]] sighash types rem
To validate a signature ''sig'' with public key ''q'':
* If the ''sig'' is 64 bytes long, return ''Verify(q, hash<sub>TapSighash</sub>(0x00 || SigMsg(0x00, 0)), sig)''<ref>'''Why is the input to ''hash<sub>TapSighash</sub>'' prefixed with 0x00?''' This prefix is called the sighash epoch, and allows reusing the ''hash<sub>TapSighash</sub>'' tagged hash in future signature algorithms that make invasive changes to how hashing is performed (as opposed to the ''ext_flag'' mechanism that is used for incremental extensions). An alternative is having them use a different tag, but supporting a growing number of tags may become undesirable.</ref>, where ''Verify'' is defined in [[bip-0340.mediawiki#design|BIP340]].
-* If the ''sig'' is 65 bytes long, return ''sig[64] &ne; 0x00<ref>'''Why can the <code>hash_type</code> not be <code>0x00</code> in 65-byte signatures?''' Permitting that would enable malleating (by third parties, including miners) 64-byte signatures into 65-byte ones, resulting in a different `wtxid` and a different fee rate than the creator intended</ref> and Verify(q, hash<sub>TapSighash</sub>(0x00 || SigMsg(sig[64], 0)), sig[0:64])''.
+* If the ''sig'' is 65 bytes long, return ''sig[64] &ne; 0x00<ref>'''Why can the <code>hash_type</code> not be <code>0x00</code> in 65-byte signatures?''' Permitting that would enable malleating (by third parties, including miners) 64-byte signatures into 65-byte ones, resulting in a different `wtxid` and a different fee rate than the creator intended.</ref> and Verify(q, hash<sub>TapSighash</sub>(0x00 || SigMsg(sig[64], 0)), sig[0:64])''.
* Otherwise, fail<ref>'''Why permit two signature lengths?''' By making the most common type of <code>hash_type</code> implicit, a byte can often be saved.</ref>.
== Constructing and spending Taproot outputs ==