summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorJeff Burdges <burdges@gnunet.org>2018-04-22 12:55:10 +0200
committerJeff Burdges <burdges@gnunet.org>2018-04-22 12:55:10 +0200
commit655d1e7530801723f3ef34fb33bc08464c9efafe (patch)
treedcd617a96051a240239482b29e551aaad7c62afe
parentf8313f818306f80a20b2105430208cc013570a53 (diff)
parentc9fadfb9b9711477e647f879a38e2f10be952e94 (diff)
downloadpapers-655d1e7530801723f3ef34fb33bc08464c9efafe.tar.gz
papers-655d1e7530801723f3ef34fb33bc08464c9efafe.tar.bz2
papers-655d1e7530801723f3ef34fb33bc08464c9efafe.zip
Merge branch 'master' of ssh://taler.net/papers
-rw-r--r--games/games.tex7
1 files changed, 5 insertions, 2 deletions
diff --git a/games/games.tex b/games/games.tex
index f5c7b8e..303be14 100644
--- a/games/games.tex
+++ b/games/games.tex
@@ -733,8 +733,7 @@ Let $G \in \mathbb{E}$ be the generator of the Ed25519 curve (with Edwards coord
\subsection{Fairness}
\begin{theorem}
-Assuming unforgeability of signatures (EUF-CMA) and an adversary that makes at most $q$ queries
-to \ora{Withdraw} or \ora{Refresh}, Taler satisfies Fairness.
+Assuming unforgeability of signatures (EUF-CMA), Taler satisfies Fairness.
\end{theorem}
\begin{proof}
@@ -744,6 +743,10 @@ to \ora{Withdraw} or \ora{Refresh}, Taler satisfies Fairness.
We construct an adversary against EUF-CMA from an adversary $\mathcal{A}$
against Fairness.
+Let $q$ be a bound (perhaps polynomial in the security parameter) on the
+number of coins created by the adversary (via \ora{Withdraw} or
+\ora{Refresh}).
+
Our goal is to embed the EUF-CMA challenge into one of the coins obtained via
\ora{Withdraw} or \ora{Refresh} from uncorrupted users. We adjust \ora{Withdraw} and \ora{Refresh}
so that the challenge is used as public key for the coin with probability