summaryrefslogtreecommitdiff
path: root/doc/paper/postquantum.tex
diff options
context:
space:
mode:
Diffstat (limited to 'doc/paper/postquantum.tex')
-rw-r--r--doc/paper/postquantum.tex19
1 files changed, 5 insertions, 14 deletions
diff --git a/doc/paper/postquantum.tex b/doc/paper/postquantum.tex
index debb56011..9a4f2e9a8 100644
--- a/doc/paper/postquantum.tex
+++ b/doc/paper/postquantum.tex
@@ -135,7 +135,7 @@ First, we describe attaching contemporary post-quantum key exchanges,
based on either super-singular eliptic curve isogenies \cite{SIDH} or
ring learning with errors (Ring-LWE) \cite{Peikert14,NewHope}.
These provide strong post-quantum security so long as the underlying
-scheme remains secure; however, these schemes youth leaves them
+scheme remains secure; however, these schemes' youth leaves them
relatively untested.
Second, we propose a hash based scheme whose anonymity garentee needs
@@ -144,24 +144,15 @@ the vible security paramater is numerically far smaller than in the
key exchange systems, but covers query complexity which we believe
suffices.
-We describe this hash based proof-of-encryption-to-self scheme in
-parallel with the
-As is the practice with hash based signature schemes
-
-
-
-
-In this paper, we describe a post-quantum
-
-It replaces an elliptic curve Diffe-Hellman operation with a unique
-hash-based encryption scheme for the proof-of-trust via key knoledge
-property that Taler requires to distinguish untaxable operations from
-taxable purchases.
+We describe this hash based proof-of-encryption-to-self scheme to
+align the discription of all our schemes.
...
\smallskip
+%TODO : What is this part for?
+
We observe that several elliptic curve blind signature schemes provide
information theoreticly secure blinding as well, but
Schnorr sgnatures require an extra round trip \cite{??}, and