summaryrefslogtreecommitdiff
path: root/games
diff options
context:
space:
mode:
authorJeff Burdges <burdges@gnunet.org>2018-04-27 15:14:57 +0200
committerJeff Burdges <burdges@gnunet.org>2018-04-27 15:14:57 +0200
commit37c9f76fa1d25e5b9fb99860bd4f47e1d1565be2 (patch)
treeda2041cf4c6c2d6924b8ba2c7b94e39f9f40ecb1 /games
parent32f6b5ceb3f1ac47f68d67b29a871d31374e40df (diff)
downloadpapers-37c9f76fa1d25e5b9fb99860bd4f47e1d1565be2.tar.gz
papers-37c9f76fa1d25e5b9fb99860bd4f47e1d1565be2.tar.bz2
papers-37c9f76fa1d25e5b9fb99860bd4f47e1d1565be2.zip
Improve typesetting
Diffstat (limited to 'games')
-rw-r--r--games/games.tex38
1 files changed, 23 insertions, 15 deletions
diff --git a/games/games.tex b/games/games.tex
index 847daea..06dcee2 100644
--- a/games/games.tex
+++ b/games/games.tex
@@ -30,9 +30,15 @@
\theoremstyle{definition}
\newtheorem{definition}{Definition}[section]
-\begin{document}
+\def\mathperiod{.}
+\def\mathcomma{,}
+
+\newcommand*\ST[5]%
+{\left#1\,#4\vphantom{#5} \;\right#2 \left. #5 \vphantom{#4}\,\right#3}
+\begin{document}
+
% uniform random selection from set
\newcommand{\randsel}[0]{\ensuremath{\xleftarrow{\text{\$}}}}
@@ -548,6 +554,7 @@ Taler supports a similar concept of endorsements via the coin public key, deposi
refresh protocol. The deposit permission (augmented with some additional data) can be viewed as an endorsement
that enables fair exchange. Unlinkability is guaranteed by the Refresh protocol.
+
\section{Security Definitions}
\begin{definition}[Anonymity]
@@ -556,6 +563,18 @@ the success probability $\Prb{b \randsel \{0,1\}: \mathit{Exp}_{\cal A}^{anon}(1
of the anonymity game is negligible for any polynomial time adversary $\mathcal{A}$.
\end{definition}
+\begin{definition}[Fairness]
+ We say that an e-cash scheme satisfies \emph{Fairness} if
+ the success probability $\Prb{\mathit{Exp}_{\cal A}^{fair}(1^\lambda, 1^\kappa) = 1}$
+ of the fairness game is negligible for any polynomial time adversary $\mathcal{A}$.
+\end{definition}
+
+\begin{definition}[Unforgeability]
+ We say that an e-cash scheme satisfies \emph{Unforgeability} if
+ the success probability $\Prb{\mathit{Exp}_{\cal A}^{forge}(1^\lambda, 1^\kappa) = 1}$
+ of the unforgeability game is negligible for any polynomial time adversary $\mathcal{A}$.
+\end{definition}
+
\begin{definition}[Strong Income Transparency]
We say that an e-cash scheme satisfies \emph{Strong Income Transparency} if
the success probability $\Prb{(L, w, w', s) \leftarrow \mathit{Exp}_{\cal A}^{income}(1^\lambda, 1^\kappa); L - w' > 0}$
@@ -565,9 +584,9 @@ for the income transparency game is negligible for any polynomial time adversary
\begin{definition}[Weak Income Transparency]
We say that an e-cash scheme satisfies \emph{Weak Income Transparency}
if, for any polynomial time adversary $\mathcal{A}$, our random variable
- $(p \over p + b) \leftarrow \mathit{Exp}_{\cal A}^{income}(1^\lambda, 1^\kappa)$
+ $$ {p \over p + b} \leftarrow \mathit{Exp}_{\cal A}^{income}(1^\lambda, 1^\kappa) $$
optionally returned by the income transparency game satisfies
- $E({p \over b + p} | \textrm{$p \neq 0$ or $b \neq 0$}) \le {1\over\kappa}$ (\dag).
+ $$ E\ST[|]{p \over b + p}{\textrm{$p \neq 0$ or $b \neq 0$}} \le {1\over\kappa} \mathperiod \eqno{(\textrm{\dag})} $$
In (\dag), the expectation runs over
any probability space used by the adversary,
times the uniform distribution on exchange keys $\V{skE}$,
@@ -576,18 +595,6 @@ i.e. the uniform distribution on $\kappa^X$,
but the condition restricts it to games in which $p \over b + p$ is defined.
\end{definition}
-\begin{definition}[Unforgeability]
-We say that an e-cash scheme satisfies \emph{Unforgeability} if
-the success probability $\Prb{\mathit{Exp}_{\cal A}^{forge}(1^\lambda, 1^\kappa) = 1}$
-of the unforgeability game is negligible for any polynomial time adversary $\mathcal{A}$.
-\end{definition}
-
-
-\begin{definition}[Fairness]
-We say that an e-cash scheme satisfies \emph{Fairness} if
-the success probability $\Prb{\mathit{Exp}_{\cal A}^{fair}(1^\lambda, 1^\kappa) = 1}$
-of the fairness game is negligible for any polynomial time adversary $\mathcal{A}$.
-\end{definition}
\section{Instantiation}
\begin{mdframed}
@@ -655,6 +662,7 @@ Let $G \in \mathbb{E}$ be the generator of the Ed25519 curve (with Edwards coord
and our exact bound for the tightness of the reduction depends on this limit.
\end{mdframed}
+
\subsection{Anonymity}
\begin{theorem}