From 499098e356c36f820aef0568faa5fcfc695195dc Mon Sep 17 00:00:00 2001 From: clenser Date: Thu, 19 Oct 2023 19:58:14 +0000 Subject: [PATCH] Edited ch08_signatures.adoc with Atlas code editor --- ch08_signatures.adoc | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/ch08_signatures.adoc b/ch08_signatures.adoc index 87f2ef51..dd301a88 100644 --- a/ch08_signatures.adoc +++ b/ch08_signatures.adoc @@ -922,7 +922,7 @@ as follows: [[nonce_warning]] === The Importance of Randomness in Signatures -As we((("digital signatures", "randomness, importance of", id="digital-signature-random")))((("randomness", "importance in digital signatures", id="random-digital-signature"))) saw in <> and <>, +As we((("digital signatures", "randomness, importance of", id="digital-signature-random")))((("randomness, importance in digital signatures", id="random-digital-signature"))) saw in <> and <>, the signature generation algorithm uses a random number _k_, as the basis for a private/public nonce pair. The value of _k_ is not important, _as long as it is random_. If signatures from the same @@ -968,7 +968,7 @@ fault-injection attacks. If you are implementing an algorithm to sign transactions in Bitcoin, you _must_ use BIP340, RFC6979, or a similar algorithm to -ensure you generate a different _k_ for each ((("digital signatures", "randomness, importance of", startref="digital-signature-random")))((("randomness", "importance in digital signatures", startref="random-digital-signature")))transaction. +ensure you generate a different _k_ for each ((("digital signatures", "randomness, importance of", startref="digital-signature-random")))((("randomness, importance in digital signatures", startref="random-digital-signature")))transaction. === Segregated Witness's New Signing Algorithm