From fd1301b6066526cae8dfab2f3757243202ad94ca Mon Sep 17 00:00:00 2001 From: claylock Date: Thu, 26 Oct 2023 19:27:21 +0000 Subject: [PATCH] Edited ch08_signatures.adoc with Atlas code editor --- ch08_signatures.adoc | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/ch08_signatures.adoc b/ch08_signatures.adoc index f1f6610c..ffc7e326 100644 --- a/ch08_signatures.adoc +++ b/ch08_signatures.adoc @@ -696,7 +696,7 @@ available at the time((("digital signatures", "schnorr signature algorithm", "sc [[schnorr_threshold_signatures]] ==== Schnorr-based Scriptless Threshold Signatures -Scriptless ((("digital signatures", "schnorr signature algorithm", "scriptless threshold signatures", id="digital-sigs-schnorr-threshold")))((("schnorr signature algorithm", "scriptless threshold signatures", id="schnorr-threshold")))((("scriptless threshold signatures", id="scriptless-threshold-schnorr")))((("threshold signatures", "in schnorr signature algorithm", secondary-sortas="schnorr", id="threshold-schnorr")))multisignature protocols only work for k-of-k signing. +Scriptless ((("digital signatures", "schnorr signature algorithm", "scriptless threshold signatures", id="digital-sigs-schnorr-threshold")))((("schnorr signature algorithm", "scriptless threshold signatures", id="schnorr-threshold")))((("scriptless threshold signatures", id="scriptless-threshold-schnorr")))((("threshold signatures", "in schnorr signature algorithm", secondary-sortas="schnorr", id="threshold-schnorr")))multisignature protocols only work for _k_-of-_k_ signing. Everyone with a partial public key that becomes part of the aggregated public key must contribute a partial signature and partial nonce to the final signature. Sometimes, though, the participants want to allow a