summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorChristian Grothoff <christian@grothoff.org>2018-09-18 11:19:35 +0200
committerChristian Grothoff <christian@grothoff.org>2018-09-18 11:19:35 +0200
commit9979286ab66e3b4847d27930277dfe4ed24fd964 (patch)
tree90163a0630e80041c89c191d60c378cc8e9f7314
parent4680392d21494b47a7e0de8ce2c9853cf6f11f29 (diff)
downloadpapers-9979286ab66e3b4847d27930277dfe4ed24fd964.tar.gz
papers-9979286ab66e3b4847d27930277dfe4ed24fd964.tar.bz2
papers-9979286ab66e3b4847d27930277dfe4ed24fd964.zip
tiny abstract improvement
-rw-r--r--taler-fc19/paper.tex5
1 files changed, 3 insertions, 2 deletions
diff --git a/taler-fc19/paper.tex b/taler-fc19/paper.tex
index 3fae525..afcacc4 100644
--- a/taler-fc19/paper.tex
+++ b/taler-fc19/paper.tex
@@ -30,11 +30,12 @@
backup or synchronized with other devices. We argue from this position that
a protocol for unlinkable change is necessary even in schemes that provide
divisibility. As a na\"ive implementation of a change protocol opens up the
- possibility of abuse for tax evasion, we define an income transparency
+ possibility of abuse for tax evasion, we define a new \emph{income transparency}
security property.
We furthermore show that an e-cash protocol that fulfills these properties
- can be used to implement Camenisch-style fair exchange, tick payments, and
+ can be used to implement Camenisch-style fair exchange, tick payments,
+ and
can be used to provide anonymous refunds.
\keywords{E-cash \and blind signature \and key exchange}
\end{abstract}