summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorChristian Grothoff <christian@grothoff.org>2018-09-25 10:00:12 +0200
committerChristian Grothoff <christian@grothoff.org>2018-09-25 10:00:12 +0200
commit2b15d57fcd56676508506420be614972e74c51a5 (patch)
tree89e6e698a567d5ae2214f5724adcd1c410d9c943
parenta48075c70499ce12da0ca96bdae3cdb484263cea (diff)
downloadpapers-2b15d57fcd56676508506420be614972e74c51a5.tar.gz
papers-2b15d57fcd56676508506420be614972e74c51a5.tar.bz2
papers-2b15d57fcd56676508506420be614972e74c51a5.zip
C must die
-rw-r--r--taler-fc19/paper.tex2
1 files changed, 1 insertions, 1 deletions
diff --git a/taler-fc19/paper.tex b/taler-fc19/paper.tex
index 3645f69..a5178eb 100644
--- a/taler-fc19/paper.tex
+++ b/taler-fc19/paper.tex
@@ -841,7 +841,7 @@ We require the following security properties to hold for $\textsc{CoinSignKx}$:
Let $\textsc{Sign} = (\algo{KeyGen}_{S}, \algo{Sign}_{S}, \algo{Verify}_{S})$ be a signature
scheme that satisfies selective unforgeability under chosen message attacks (SUF-CMA).
-Let $(\algo{Setup}_C, H_{pk})$ be a computationally hiding and binding
+Let $(\algo{Setup}, H_{pk})$ be a computationally hiding and binding
commitment scheme, where $\algo{Setup}$ generates the public commitment key
$pk$ and $H_{pk} : \{0,1\}^* \rightarrow \{0,1\}^\lambda$ deterministically commits to a
bit-string.