From 47e1f528b897a0c6e5b3a0e630603893a2620d28 Mon Sep 17 00:00:00 2001 From: Christian Grothoff Date: Thu, 27 Oct 2016 15:25:10 +0200 Subject: add reference to zerocash --- doc/paper/taler.tex | 7 ++++--- 1 file changed, 4 insertions(+), 3 deletions(-) (limited to 'doc/paper/taler.tex') diff --git a/doc/paper/taler.tex b/doc/paper/taler.tex index fd9fbeac5..aa0edaca6 100644 --- a/doc/paper/taler.tex +++ b/doc/paper/taler.tex @@ -344,7 +344,7 @@ secure and that each participant is under full control of his system. The contact information of the exchange is known to both customer and merchant from the start. We further assume that the customer can authenticate the merchant, e.g. using X.509 -certificates~\cite{rfc5280}. Finally, we assume that customer has an +certificates~\cite{rfc6818}. Finally, we assume that customer has an anonymous bi-directional channel, such as Tor, to communicate with both the exchange and the merchant. @@ -805,8 +805,9 @@ protocol does not need to provide cryptographic security: If the maximum applicable tax is less than $\frac{2}{3}$, then $\kappa = 3$ ensures that cheating results in a negative financial return on average as $\kappa - 1$ out of $\kappa$ attempts to hide from taxation -are detected and penalized by a total loss. This makes the use of -cut-and-choose practical and efficient in this context. +are detected and penalized by a total loss. This makes our use of +cut-and-choose practical and efficient, and in particularly faster +than the comparable use of zk-SNARKs in ZeroCash~\cite{zerocash}. % FIXME: I'm explicit about the rounds in postquantum.tex -- cgit v1.2.3