summaryrefslogtreecommitdiff
path: root/doc/paper/postquantum.tex
diff options
context:
space:
mode:
authorJeffrey Burdges <burdges@gnunet.org>2017-05-07 14:01:02 +0200
committerJeffrey Burdges <burdges@gnunet.org>2017-05-12 02:18:41 +0200
commitd8eebc67e6dd823f7522bcd415ed100a398d0e6b (patch)
treee87702a63dadfc0fd97623740ee41a3c0aac34b6 /doc/paper/postquantum.tex
parentf6f4b07bab75c67c10f85e21b621886db4ee954f (diff)
downloadexchange-d8eebc67e6dd823f7522bcd415ed100a398d0e6b.tar.gz
exchange-d8eebc67e6dd823f7522bcd415ed100a398d0e6b.tar.bz2
exchange-d8eebc67e6dd823f7522bcd415ed100a398d0e6b.zip
Improve abstract
Diffstat (limited to 'doc/paper/postquantum.tex')
-rw-r--r--doc/paper/postquantum.tex12
1 files changed, 6 insertions, 6 deletions
diff --git a/doc/paper/postquantum.tex b/doc/paper/postquantum.tex
index 4312479a8..debb56011 100644
--- a/doc/paper/postquantum.tex
+++ b/doc/paper/postquantum.tex
@@ -49,12 +49,12 @@
\begin{abstract}
David Chaum's original RSA blind sgnatures provide information theoretic
anonymity for customers' purchases. In practice, there are many schemes
-that weaken this to provide properties. We describe a refresh protocol
-for Taler that provides customers with post-quantum anonymity.
-It replaces an elliptic curve Diffe-Hellman operation with a unique
-hash-based encryption scheme for the proof-of-trust via key knoledge
-property that Taler requires to distinguish untaxable operations from
-taxable purchases.
+that weaken this to provide properties, such as offline transactions or
+taxability in Taler. We describe a refresh protocol for Taler that
+provides customers with post-quantum anonymity. It replaces an elliptic
+curve Diffe-Hellman operation with a hash-based encryption scheme for
+the proof-of-trust via key knoledge property that Taler requires to
+distinguish untaxable operations from taxable purchases.
\end{abstract}