summaryrefslogtreecommitdiff
path: root/games
diff options
context:
space:
mode:
authorJeff Burdges <burdges@gnunet.org>2018-04-21 16:33:48 +0200
committerJeff Burdges <burdges@gnunet.org>2018-04-21 16:33:48 +0200
commit0e906780eb9b8ea5d05ef5462b39d436bd7706e4 (patch)
tree7842d262b53f858f99abab0cb2b9dc0b342e8328 /games
parent49122f71174018a80237e07a34a8b286f8f8b3bb (diff)
downloadpapers-0e906780eb9b8ea5d05ef5462b39d436bd7706e4.tar.gz
papers-0e906780eb9b8ea5d05ef5462b39d436bd7706e4.tar.bz2
papers-0e906780eb9b8ea5d05ef5462b39d436bd7706e4.zip
Fariness proof updates
Diffstat (limited to 'games')
-rw-r--r--games/games.tex6
1 files changed, 3 insertions, 3 deletions
diff --git a/games/games.tex b/games/games.tex
index 12fb0a8..bd6af06 100644
--- a/games/games.tex
+++ b/games/games.tex
@@ -737,10 +737,10 @@ satisfies \emph{Fairness}.
\begin{proof}
We replace coin public keys with signing public keys from the EUF-CMA
challenger, unless the coins are withdrawn by corrupted users.
-Signature operations with these public keys are replaces with calls to the signing \ora{Sign} oracle of the EUF-CMA challenger.
+Signature operations with these public keys are replaced with calls to the signing \ora{Sign} oracle of the EUF-CMA challenger.
-If the adversary wins in step 6.2, there must be a valid deposit permission over a contract not signed by the user,
-and thus not send to \ora{Sign}. If the adversary wins in step 6.3, there must be a refresh request not signed
+If the adversary wins in step 6.1, there must be a valid deposit permission over a contract not signed by the user,
+and thus not send to \ora{Sign}. If the adversary wins in step 6.2, there must be a refresh request not signed
by the user. In either case, we can extract a forged signature and use \prt{A} to construct an adversary against EUF-CMA.
\end{proof}