summaryrefslogtreecommitdiff
path: root/presentation
diff options
context:
space:
mode:
authorFlorian Dold <florian.dold@gmail.com>2019-02-21 13:56:30 +0100
committerFlorian Dold <florian.dold@gmail.com>2019-02-21 13:56:30 +0100
commitea060713cc5fd20403392b2c5e5c21b80acedffa (patch)
treef204a6aebbe60e653c67567fe331763f352077f7 /presentation
parentbe13540806a1130a9ba4d4be84f34cec1e3e6417 (diff)
downloaddold-thesis-phd-ea060713cc5fd20403392b2c5e5c21b80acedffa.tar.gz
dold-thesis-phd-ea060713cc5fd20403392b2c5e5c21b80acedffa.tar.bz2
dold-thesis-phd-ea060713cc5fd20403392b2c5e5c21b80acedffa.zip
slides
Diffstat (limited to 'presentation')
-rw-r--r--presentation/outline.txt6
-rw-r--r--presentation/pics/payment-stack-france.pngbin0 -> 20423 bytes
-rw-r--r--presentation/slides.tex110
3 files changed, 94 insertions, 22 deletions
diff --git a/presentation/outline.txt b/presentation/outline.txt
index 6acc2cc..aa26088 100644
--- a/presentation/outline.txt
+++ b/presentation/outline.txt
@@ -42,4 +42,10 @@ Total time: 45 minutes
* why were other existing formal models of e-cash not used?
+* what about newer developments, algorand / avalanche / blockmania
+ * problems with finality, communication model, ...
+ * our construction is a general technique that can be applied to newer consensus protocols
+
+* can you again explain the refresh protocol
+
# summary of thesis feedback
diff --git a/presentation/pics/payment-stack-france.png b/presentation/pics/payment-stack-france.png
new file mode 100644
index 0000000..cfc0171
--- /dev/null
+++ b/presentation/pics/payment-stack-france.png
Binary files differ
diff --git a/presentation/slides.tex b/presentation/slides.tex
index d1ba885..7c3c6ab 100644
--- a/presentation/slides.tex
+++ b/presentation/slides.tex
@@ -116,6 +116,8 @@ Inria \\ % Your institution for the title page
The internet has many standards, but not a standard payment system.
Can/should we have a payment system for the internet?
+\vfill
+
\begin{block}{Question}
How can new network protocols and cryptographic protocols
improve online payment systems? Can a payment system be secure
@@ -126,36 +128,24 @@ Can/should we have a payment system for the internet?
%--------------------
\begin{frame}
-\frametitle{What are payment systems?}
-Payment systems complex (tech) stacks.
-
-Value-based vs register-based.
-
-Different requirements.
-
+\frametitle{The Payments Landscape}
+ \begin{itemize}
+ \item Different payment instruments have different, often conflicting requirements.
+ \item Payment systems are often used in combination / layered.
+ \item Value-based vs register-based.
+ \item Privacy usually not a concern!
+ \end{itemize}
\end{frame}
-%----------------------------
+%--------------------
\begin{frame}
-\frametitle{Contributions}
-This thesis focuses mainly on value-based payments
-on top of an existing register-based system. Also makes
-contribution towards register layer.
-
-Income-transparent online e-cash
-
-Byzantine Set-Union Consensus
+\frametitle{Grossly Simplified: Payments in France}
+\includegraphics[width=\textwidth]{pics/payment-stack-france.png}
\end{frame}
%----------------------------
-\section{Income-transparent offline E-cash}
-
-\subsection{Design}
-
-%----------------------------
-
\begin{frame}
\frametitle{Design Goals}
% say: design goals are entirely objective
@@ -178,6 +168,53 @@ Not all payment systems have the same requirements. We want ours to
%----------------------------
\begin{frame}
+\frametitle{Contributions I: Value-based payments}
+%This thesis focuses mainly on value-based payments
+%on top of an existing register-based system. Also makes
+%contribution towards register layer.
+
+Income-transparent online e-cash
+\begin{itemize}
+ \item Extension and practical instantiation of (Chaumian) e-cash.
+ \item Consideration of aborts, network failures, refunds, multi-coin
+ payments, faults from wallet synchronization and their effects on anonymity;
+ showing the necessity of a refresh operation.
+ \item Usable, practical implementation (GNU Taler) with good performance.
+ \item Formal model and security properties.
+ \item Auditor component: Detection mechanism and responses to
+ different compromise scenarios.
+ \item Provisions against blackmailing / kidnapping scenarios.
+ \item Seamless and native integration into Web platform / architecture.
+\end{itemize}
+
+\end{frame}
+
+%----------------------------
+
+\begin{frame}
+\frametitle{Contributions II: Register-based payments}
+
+Byzantine \emph{Set-Union} Consensus
+\begin{itemize}
+ \item Agreement on an exact (super-)set of elements contributed by participants,
+ tolerates actively malicious parties.
+ \item Asymptotically faster than state of the art.
+ \item Approach can be transfered to new/different consensus protocols.
+ \item Validated by practical implementation.
+\end{itemize}
+
+\end{frame}
+
+%----------------------------
+
+\section{Income-transparent offline E-cash}
+
+\subsection{Design}
+
+
+%----------------------------
+
+\begin{frame}
\frametitle{Technical foundation: E-cash}
\end{frame}
@@ -236,6 +273,20 @@ Robustness against data loss / restore from backup.
%----------------------------
+\begin{frame}{New Idea: Refresh Protocol}
+A coin that is e.g.
+\begin{itemize}
+ \item partially spent, or
+ \item revealed aborted transaction
+ \item restored from offline backup
+\end{itemize}
+is \emph{dirty}, and can break anonymity.
+
+
+\end{frame}
+
+%----------------------------
+
\begin{frame}{Taxability}
We say Taler is taxable because:
\begin{itemize}
@@ -251,6 +302,10 @@ Robustness against data loss / restore from backup.
\end{frame}
%----------------------------
+\begin{frame}{Blackmailing}
+\end{frame}
+
+%----------------------------
\subsection{Overview of Protocol}
@@ -321,6 +376,12 @@ Talk about web payments.
%----------------------------
+\begin{frame}
+\frametitle{Experiments / Performance}
+\end{frame}
+
+%----------------------------
+
\subsection{Security}
%----------------------------
@@ -416,6 +477,7 @@ No considerations of practical compromise.
\begin{frame}
\frametitle{But what about Blockchain}
+ What is Blockchain? (Consensus + Tamper-Proof DB)?
\end{frame}
%----------------------------
@@ -516,6 +578,10 @@ No considerations of practical compromise.
\Huge{\centerline{The End}}
\end{frame}
+\begin{frame}
+\Huge{\centerline{Backup Slides}}
+\end{frame}
+
%----------------------------------------------------------------------------------------
\end{document}