summaryrefslogtreecommitdiff
path: root/doc/paper/postquantum.tex
diff options
context:
space:
mode:
authorJeffrey Burdges <burdges@gnunet.org>2017-05-07 14:04:15 +0200
committerJeffrey Burdges <burdges@gnunet.org>2017-05-12 02:18:50 +0200
commit93edc84e601d2f813572b8f849fa2ccaa2a96fa5 (patch)
treeabfa8b557476df9df6bbfec518d61667f041de9b /doc/paper/postquantum.tex
parentd8eebc67e6dd823f7522bcd415ed100a398d0e6b (diff)
downloadexchange-93edc84e601d2f813572b8f849fa2ccaa2a96fa5.tar.gz
exchange-93edc84e601d2f813572b8f849fa2ccaa2a96fa5.tar.bz2
exchange-93edc84e601d2f813572b8f849fa2ccaa2a96fa5.zip
Introduction does not know where it's going towards the end, but
maybe that's okay since we do not know wher it is going yet either.
Diffstat (limited to 'doc/paper/postquantum.tex')
-rw-r--r--doc/paper/postquantum.tex19
1 files changed, 5 insertions, 14 deletions
diff --git a/doc/paper/postquantum.tex b/doc/paper/postquantum.tex
index debb56011..9a4f2e9a8 100644
--- a/doc/paper/postquantum.tex
+++ b/doc/paper/postquantum.tex
@@ -135,7 +135,7 @@ First, we describe attaching contemporary post-quantum key exchanges,
based on either super-singular eliptic curve isogenies \cite{SIDH} or
ring learning with errors (Ring-LWE) \cite{Peikert14,NewHope}.
These provide strong post-quantum security so long as the underlying
-scheme remains secure; however, these schemes youth leaves them
+scheme remains secure; however, these schemes' youth leaves them
relatively untested.
Second, we propose a hash based scheme whose anonymity garentee needs
@@ -144,24 +144,15 @@ the vible security paramater is numerically far smaller than in the
key exchange systems, but covers query complexity which we believe
suffices.
-We describe this hash based proof-of-encryption-to-self scheme in
-parallel with the
-As is the practice with hash based signature schemes
-
-
-
-
-In this paper, we describe a post-quantum
-
-It replaces an elliptic curve Diffe-Hellman operation with a unique
-hash-based encryption scheme for the proof-of-trust via key knoledge
-property that Taler requires to distinguish untaxable operations from
-taxable purchases.
+We describe this hash based proof-of-encryption-to-self scheme to
+align the discription of all our schemes.
...
\smallskip
+%TODO : What is this part for?
+
We observe that several elliptic curve blind signature schemes provide
information theoreticly secure blinding as well, but
Schnorr sgnatures require an extra round trip \cite{??}, and