Skip to content

Commit

Permalink
readme
Browse files Browse the repository at this point in the history
  • Loading branch information
paulmillr committed Mar 5, 2024
1 parent d9aabe9 commit a4e165a
Showing 1 changed file with 2 additions and 2 deletions.
4 changes: 2 additions & 2 deletions README.md
Original file line number Diff line number Diff line change
Expand Up @@ -8,8 +8,8 @@ Fastest 4KB JS implementation of secp256k1 signatures & ECDH.
- 📦 Pure ESM, can be imported without transpilers
- 🪶 4KB gzipped, 450 lines of code

Use [noble-curves](https://github.com/paulmillr/noble-curves) instead, if you need additional features such as
common.js, Schnorr signatures, DER encoding, support for different hash functions. To upgrade from v1 to v2, see [Upgrading](#upgrading).
Use larger drop-in replacement [noble-curves](https://github.com/paulmillr/noble-curves) instead,
if you need additional features such as common.js, Schnorr signatures, DER encoding or support for different hash functions. To upgrade from v1 to v2, see [Upgrading](#upgrading).

### This library belongs to _noble_ cryptography

Expand Down

0 comments on commit a4e165a

Please sign in to comment.