summaryrefslogtreecommitdiff
path: root/comparison
diff options
context:
space:
mode:
authorFlorian Dold <florian.dold@gmail.com>2017-11-03 15:39:08 +0100
committerFlorian Dold <florian.dold@gmail.com>2017-11-03 15:39:08 +0100
commitbfa0891145365f262acfed01f6714c9764fee3a2 (patch)
treeabc46b3f90c3a173eb45bee2a9c64e1ac846e580 /comparison
parent49a26312594eca78b2ba6f1601e457282159811f (diff)
downloadpapers-bfa0891145365f262acfed01f6714c9764fee3a2.tar.gz
papers-bfa0891145365f262acfed01f6714c9764fee3a2.tar.bz2
papers-bfa0891145365f262acfed01f6714c9764fee3a2.zip
games
Diffstat (limited to 'comparison')
-rw-r--r--comparison/comparison.tex16
-rw-r--r--comparison/literature.bib34
2 files changed, 25 insertions, 25 deletions
diff --git a/comparison/comparison.tex b/comparison/comparison.tex
index 983eaa9..909fee7 100644
--- a/comparison/comparison.tex
+++ b/comparison/comparison.tex
@@ -79,7 +79,7 @@ Offline Chaum \cite{chaum1990untraceable}
& \Y & $\log n$ & $\log n$
& \N & \N
\\
-Tracz \cite{tracz2001} % HINDE
+Tracz \cite{tracz2001fair} % HINDE
& 2001 & E
& \Y & \Y & ?
& \N
@@ -87,7 +87,7 @@ Tracz \cite{tracz2001} % HINDE
& \Y & $\log n$ & $\log n$
& Onl. & \N
\\
-Compact \cite{camenisch2005}
+Compact \cite{camenisch2005compact}
& 2005 & \N
& \N & \N & ?
& \N
@@ -102,7 +102,7 @@ Compact \cite{camenisch2005}
% & \Y & \N & W % We're guessing trustless anonymity because not trusted setup
% & OFF & \N
\\
-Divisible \cite{pointcheval2017}
+Divisible \cite{pointcheval2017cut}
& 2017 & \N
& \N & \N & ?
& \N
@@ -173,7 +173,7 @@ Taler
\item \textbf{Receipts \& Refunds.}
The customer either can prove that they payed for
a contract, or they can get their (unlinkable) money back,
- which provides a form of fair exchange ala \cite{camenisch2007endorsed}.
+ which provides a form of fair exchange ala \cite{camenisch2008endorsed}.
Also merchants can issue refunds for completed transactions.
These operations must not introduce linkability or otherwise
compromise the customer's anonymity.
@@ -252,10 +252,10 @@ transactions with the same coin are linkable.
Reference: \cite{schoenmakers1997security}. Has some practical aspects, including ``coinage'' (=denomination) expiration.
\subsection{Electronic Cash with Change Return}
-Reference: \cite{tracz2001}. Has change return, but not with the same taxability guarantees as Taler. Also has an implementation.
+Reference: \cite{tracz2001fair}. Has change return, but not with the same taxability guarantees as Taler. Also has an implementation.
\subsection{Compact E-Cash}
-Reference: \cite{camenisch2005}. Allows to withdraw $2^\ell$ coins in $O(\ell)$. Either the whole
+Reference: \cite{camenisch2005compact}. Allows to withdraw $2^\ell$ coins in $O(\ell)$. Either the whole
$2^\ell$ coins must be spent at once, or all coins must be spent separately.
@@ -271,12 +271,12 @@ are a side-effect of the crypto used.
\subsection{Practical Divisible E-Cash with Arbitrary Wallet Size}
-Reference: \cite{maertens2015} (unpublished). Parallel development to ``Divisible E-Cash Made Practical'', uses
+Reference: \cite{maertens2015practical} (unpublished). Parallel development to ``Divisible E-Cash Made Practical'', uses
accumulators and not the global structure (less trusted setup). Can withdraw arbitrary ``big'' amount.
\subsection{Cut Down The Tree}
-Reference: \cite{pointcheval2017}. Keeps some of the ideas of \cite{canard2015divisible} but removes the tree structure.
+Reference: \cite{pointcheval2017cut}. Keeps some of the ideas of \cite{canard2015divisible} but removes the tree structure.
Currently considered state of the art.
\section{Things we don't care about}
diff --git a/comparison/literature.bib b/comparison/literature.bib
index 3ad7ba6..14c0144 100644
--- a/comparison/literature.bib
+++ b/comparison/literature.bib
@@ -1,16 +1,3 @@
-@INPROCEEDINGS{camenisch2007endorsed,
- author={J. Camenisch and A. Lysyanskaya and M. Meyerovich},
- booktitle={2007 IEEE Symposium on Security and Privacy (SP '07)},
- title={Endorsed E-Cash},
- year={2007},
- pages={101-115},
- keywords={electronic money;protocols;e-cash;electronic cash scheme;fair exchange protocol;lightweight endorsement;onion routing;Authentication;Cryptographic protocols;Cryptography;Digital signatures;Explosions;Information security;Merchandise;Privacy;Routing},
- doi={10.1109/SP.2007.15},
- ISSN={1081-6011},
- month={May},
-}
-
-
@Inbook{chaum1983blind,
@@ -50,8 +37,21 @@
}
+@INPROCEEDINGS{camenisch2007endorsed,
+ author={J. Camenisch and A. Lysyanskaya and M. Meyerovich},
+ booktitle={2007 IEEE Symposium on Security and Privacy (SP '07)},
+ title={Endorsed E-Cash},
+ year={2007},
+ pages={101-115},
+ keywords={electronic money;protocols;e-cash;electronic cash scheme;fair exchange protocol;lightweight endorsement;onion routing;Authentication;Cryptographic protocols;Cryptography;Digital signatures;Explosions;Information security;Merchandise;Privacy;Routing},
+ doi={10.1109/SP.2007.15},
+ ISSN={1081-6011},
+ month={May},
+}
+
+
-@Inbook{pointcheval2017,
+@Inbook{pointcheval2017cut,
author="Pointcheval, David
and Sanders, Olivier
and Traor{\'e}, Jacques",
@@ -90,7 +90,7 @@
-@Inbook{camenisch2005,
+@Inbook{camenisch2005compact,
author="Camenisch, Jan
and Hohenberger, Susan
and Lysyanskaya, Anna",
@@ -108,7 +108,7 @@
}
-@misc{maertens2015,
+@misc{maertens2015practical,
author = {Patrick Märtens},
title = {Practical Compact E-Cash with Arbitrary Wallet Size},
howpublished = {Cryptology ePrint Archive, Report 2015/086},
@@ -166,7 +166,7 @@ url="https://doi.org/10.1007/3-540-44750-4_35"
-@inproceedings{tracz2001,
+@inproceedings{tracz2001fair,
author = {Tracz, Robert and Wrona, Konrad},
title = {Fair Electronic Cash Withdrawal and Change Return for Wireless Networks},
booktitle = {Proceedings of the 1st International Workshop on Mobile Commerce},