summaryrefslogtreecommitdiff
path: root/doc/paper/taler.tex
diff options
context:
space:
mode:
authorJeffrey Burdges <burdges@gnunet.org>2017-05-18 13:47:02 +0200
committerJeffrey Burdges <burdges@gnunet.org>2017-05-18 13:47:02 +0200
commit4bd0418415ecd63524c6bf2f625f4632b91ea656 (patch)
tree8ab6c12af0fac22b58767f7ebf624a8ba1b1956f /doc/paper/taler.tex
parent325d68eea8297962ed36e3a5f6899ab877df0908 (diff)
downloadexchange-4bd0418415ecd63524c6bf2f625f4632b91ea656.tar.gz
exchange-4bd0418415ecd63524c6bf2f625f4632b91ea656.tar.bz2
exchange-4bd0418415ecd63524c6bf2f625f4632b91ea656.zip
Remove BOLT and add correct AccountableZerocash reference
Diffstat (limited to 'doc/paper/taler.tex')
-rw-r--r--doc/paper/taler.tex7
1 files changed, 3 insertions, 4 deletions
diff --git a/doc/paper/taler.tex b/doc/paper/taler.tex
index fd7a74ede..72c9bbef9 100644
--- a/doc/paper/taler.tex
+++ b/doc/paper/taler.tex
@@ -1001,10 +1001,9 @@ ensures that cheating results in a negative financial return on
average as $\kappa - 1$ out of $\kappa$ attempts to hide from taxation
are detected and penalized by a total loss. This makes our use of
cut-and-choose practical and efficient, orders of magnitude faster
-than comparable proposed uses of zk-SNARKs in ZeroCash~\cite{zerocash}
-and orders of magnitude more more bandwidth efficient than
-comparable proposed uses of zero-knowledge proof in BOLT~\cite{BOLT}.
-% TODO: Mention Zerocash linkability ideas?
+than comparable proposed uses of zk-SNARKs in ZeroCash~\cite{AccountableZerocash}.
+% and orders of magnitude more more bandwidth efficient than
+% comparable proposed uses of zero-knowledge proof in BOLT~\cite{BOLT}.
% FIXME: I'm explicit about the rounds in postquantum.tex