summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorChristian Grothoff <christian@grothoff.org>2018-09-25 10:42:56 +0200
committerChristian Grothoff <christian@grothoff.org>2018-09-25 10:42:56 +0200
commitd6c16a25a7c03cb243a8c1504309fa89d751454e (patch)
tree1aac78a20884ded1808170672d0272c4a4ce0e12
parent45c81d9e0376a0a8831a65266fe7400992c40111 (diff)
downloadpapers-d6c16a25a7c03cb243a8c1504309fa89d751454e.tar.gz
papers-d6c16a25a7c03cb243a8c1504309fa89d751454e.tar.bz2
papers-d6c16a25a7c03cb243a8c1504309fa89d751454e.zip
minor fixes
-rw-r--r--taler-fc19/paper.tex12
1 files changed, 6 insertions, 6 deletions
diff --git a/taler-fc19/paper.tex b/taler-fc19/paper.tex
index a5f1b0f..2241039 100644
--- a/taler-fc19/paper.tex
+++ b/taler-fc19/paper.tex
@@ -785,7 +785,7 @@ We require the following two security properties for $\textsc{BlindSign}$:
For more generalized notions of the security of blind signatures, see e.g.
\cite{fischlin2009security,schroder2017security}.
-Let $\textsc{CoinSignKx}$ be combination of a signature scheme and key exchange:
+Let $\textsc{CoinSignKx}$ be combination of a signature scheme and key exchange protocol:
\begin{itemize}
\item $\algo{KeyGenSec}_{CSK}(1^\lambda) \mapsto \V{sk}$ is a secret key generation algorithm.
@@ -812,16 +812,16 @@ We require the following security properties to hold for $\textsc{CoinSignKx}$:
some secret key $\V{sk}$ such that $\V{pk} = \algo{KeyGenPub}_{CSK}(\V{sk})$.
\item \emph{key exchange completeness}:
- Any probabilistic polynomial-time adversary has only negligible chance find
- $(\V{sk}_x, \V{pk}_x) \leftarrow \algo{KeyGen}_{CSK}(1^\lambda)$ for $x=A,B$
- for which the key exchange fails,
+ Any probabilistic polynomial-time adversary has only negligible chance to find
+ $(\V{sk}_x, \V{pk}_x) \leftarrow \algo{KeyGen}_{CSK}(1^\lambda)$ for $x \in \{A,B\}$
+ such that the key exchange fails:
\begin{equation*}
\algo{Kex}_{CSK}(\V{sk}_A, \V{pk}_B) \neq \algo{Kex}_{CSK}(\V{sk}_B, \V{pk}_A).
\end{equation*}
\item \emph{key exchange security}: The output of $\algo{Kx}_{CSK}$ must be computationally
indistinguishable from a random shared secret of the same length, for inputs that have been
- generated with $\algo{KeyGen}$.
+ generated with $\algo{KeyGen}_{CSK}$.
\end{itemize}
Let $\textsc{Sign} = (\algo{KeyGen}_{S}, \algo{Sign}_{S}, \algo{Verify}_{S})$ be a signature
@@ -834,7 +834,7 @@ bit-string.
Let $\V{PRF}$ be a pseudo-random function family.
-Using these primitive, we now instantiate the syntax:
+Using these primitives, we now instantiate the syntax:
\begin{itemize}
\item $\algo{ExchangeKeygen}(1^{\lambda}, 1^{\kappa}, \mathfrak{D})$: