summaryrefslogtreecommitdiff
path: root/doc
diff options
context:
space:
mode:
authorFlorian Dold <florian.dold@gmail.com>2017-05-17 15:17:53 +0200
committerFlorian Dold <florian.dold@gmail.com>2017-05-17 15:17:53 +0200
commitcd8af8170fa259e77ff673b5d640ae9b60e9e024 (patch)
treeaa474db34ca33e6866d662bcf3ee616d20375f55 /doc
parente00e7ec7503c21874d7093deca49961f3bc21e62 (diff)
downloadexchange-cd8af8170fa259e77ff673b5d640ae9b60e9e024.tar.gz
exchange-cd8af8170fa259e77ff673b5d640ae9b60e9e024.tar.bz2
exchange-cd8af8170fa259e77ff673b5d640ae9b60e9e024.zip
add more comparison
Diffstat (limited to 'doc')
-rw-r--r--doc/paper/taler.tex13
-rw-r--r--doc/paper/taler_FC2017.txt19
2 files changed, 28 insertions, 4 deletions
diff --git a/doc/paper/taler.tex b/doc/paper/taler.tex
index a79585411..f27b0d061 100644
--- a/doc/paper/taler.tex
+++ b/doc/paper/taler.tex
@@ -1589,6 +1589,19 @@ enabling linear scalability of the database operations. Similarly,
the cryptographic verification in the frontend can be distributed over
as many compute nodes as required.
+Unfortunately it was not possible to experimentally compare the performance of
+Taler directly to other e-cash systems, since to our best knowledge there
+is no working and publicly available implementation of any of them.
+
+When compared with the current average confirmation time for Bitcoin payments,
+Taler is many orders of magnitude faster. While a confirmation time of Taler
+is in the order of a few hundered milliseconds (including database access and
+network latency), the time to mine even one block in Bitcoin is around ten
+minutes \footnote{Data retrieved in May 2017 from
+\url{https://blockchain.info/stats}}. Very conservative Bitcoin merchants,
+such as exchanges, wait up to six blocks until they consider a transaction
+confirmed.
+
\section{Discussion}
\subsection{Well-known attacks}
diff --git a/doc/paper/taler_FC2017.txt b/doc/paper/taler_FC2017.txt
index 4852d1f97..6dfee73ec 100644
--- a/doc/paper/taler_FC2017.txt
+++ b/doc/paper/taler_FC2017.txt
@@ -35,10 +35,21 @@ unlinkable to the original coin.
The implementation of Taler in this paper is
unclear. For example! , the security level, the RSA modulus, and the elliptic
-curve etc. are not described. Moreover, the average time of the withdrawal,
-spending, refreshing protocols are not provided. The authors also do not
-compare Taler with other known anonymous payment systems. Thus, the efficiency
-of Taler is unclear.
+curve etc. are not described.
+
+> The RSA modulus depends on the denomination, for higher denominations
+> with a longer lifetime it makes sense to use a larger key size.
+> The elliptic curves are given and referenced in the paper, namely Ed25519 and
+> Curve25519
+
+Moreover, the average time of the withdrawal, spending, refreshing protocols
+are not provided. The authors also do not compare Taler with other known
+anonymous payment systems. Thus, the efficiency of Taler is unclear.
+
+> In our "Experimental Results" section we mention that local processing
+> of requests happens in the order of a few milliseconds.
+> Comparing Taler to other e-cash systems experimentally is impossible,
+> since their implementation is not available.
Additional Comment: The description of the protocols of Taler omits many
details. In particular, the authors should describe in detail how the refunds