summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorJeffrey Burdges <burdges@gnunet.org>2017-05-18 14:35:34 +0200
committerJeffrey Burdges <burdges@gnunet.org>2017-05-18 14:40:41 +0200
commit4637a1ea6b0386f92901a13fa5844a78fdfc941a (patch)
tree7ffb4a0b197e33d32eae6f6f4ef8d1640da0e0a6
parentc47745a1b3aab470035b1883b08e4f6e7131038f (diff)
downloadexchange-4637a1ea6b0386f92901a13fa5844a78fdfc941a.tar.gz
exchange-4637a1ea6b0386f92901a13fa5844a78fdfc941a.tar.bz2
exchange-4637a1ea6b0386f92901a13fa5844a78fdfc941a.zip
Do we really need to mention post-quantum RSA? lol
-rw-r--r--doc/paper/taler_FC2016.txt5
1 files changed, 2 insertions, 3 deletions
diff --git a/doc/paper/taler_FC2016.txt b/doc/paper/taler_FC2016.txt
index 60a7c0da4..80e590c38 100644
--- a/doc/paper/taler_FC2016.txt
+++ b/doc/paper/taler_FC2016.txt
@@ -298,9 +298,8 @@ importance or even existence.
> scheme still seems to offer the best security/performance trade-off,
> and we also value simplicity and extensive peer-review of the
> cryptographic primitives used for production systems. So far, none
-> of the schemes compete. For example, Bernstein recently proposed an
-> interesting PostQuantum blind-signature scheme, but the keys are too
-> large to be useful in practice.
+> of the schemes compete. In particular, the elliptic curve blind
+> signatures mostly require extra round trips.
However, providing proofs of the statement to be signed is important,
and a potential attack on the presented scheme may illustrate this. The