summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorJeffrey Burdges <burdges@gnunet.org>2017-11-22 14:21:34 +0100
committerJeffrey Burdges <burdges@gnunet.org>2017-11-22 14:21:34 +0100
commit8643b9ee28acdbca75f3e65c0507fa3419e9bb07 (patch)
tree79cd0adfe71c7158c2f810dba6a0e05928870e4d
parentde62e6555c48b509fc55b4b53977a27f2078e440 (diff)
downloadpapers-8643b9ee28acdbca75f3e65c0507fa3419e9bb07.tar.gz
papers-8643b9ee28acdbca75f3e65c0507fa3419e9bb07.tar.bz2
papers-8643b9ee28acdbca75f3e65c0507fa3419e9bb07.zip
Income transperency game
-rw-r--r--games/games.tex8
1 files changed, 4 insertions, 4 deletions
diff --git a/games/games.tex b/games/games.tex
index 675d4e5..71c87b2 100644
--- a/games/games.tex
+++ b/games/games.tex
@@ -594,9 +594,9 @@ Assume Taler is polynomially-secure against
Then Taler is polynomially-secure against profitable attacks on
income transperency in the sense that
any probabilistic polynomially time adversary $\cal A$ has at best
-$1\over\kappa \epsilon(k)$ odds of winning the income transparency
-game where $\epsilon(k)$ is $k$ is a security parameter distinct
-from $\kappa$.
+${1\over2} + \epsilon(k)$ odds of winning the income transparency
+game where $\epsilon(k)$ is sublinear and $k$ is a security parameter
+distinct from $\kappa$.
\end{theorem}
\begin{proof}
@@ -643,7 +643,7 @@ false planchet has a $1-{1\over\kappa}$ chance of contributing to
$b$ instead of $|X|$. So $E[{b \over f}] = 1-{1\over\kappa}$ where
$f \le w'$ denotes the number of refreshes attempted with false planchets.
It follows that
- $P[{b \over w'} \ge (1-{1\over\kappa})] = 1/2 > {1\over\kappa}$.
+ $P[{b \over w'} \ge (1-{1\over\kappa})] = 1/2$.
\end{proof}
\begin{corollary}