summaryrefslogtreecommitdiff
path: root/games
diff options
context:
space:
mode:
authorFlorian Dold <florian.dold@gmail.com>2018-04-22 00:56:10 +0200
committerFlorian Dold <florian.dold@gmail.com>2018-04-22 00:56:10 +0200
commitc9fadfb9b9711477e647f879a38e2f10be952e94 (patch)
treed3d37a7779c6182b5d8f912266783cfcfb83ba31 /games
parent082c1769d604edc5af8a82ff663a28e45fb6a598 (diff)
downloadpapers-c9fadfb9b9711477e647f879a38e2f10be952e94.tar.gz
papers-c9fadfb9b9711477e647f879a38e2f10be952e94.tar.bz2
papers-c9fadfb9b9711477e647f879a38e2f10be952e94.zip
pull bound on #coins into proof
Diffstat (limited to 'games')
-rw-r--r--games/games.tex7
1 files changed, 5 insertions, 2 deletions
diff --git a/games/games.tex b/games/games.tex
index 00401f2..e8a271f 100644
--- a/games/games.tex
+++ b/games/games.tex
@@ -733,8 +733,7 @@ Let $G \in \mathbb{E}$ be the generator of the Ed25519 curve (with Edwards coord
\subsection{Fairness}
\begin{theorem}
-Assuming unforgeability of signatures (EUF-CMA) and an adversary that makes at most $q$ queries
-to \ora{Withdraw} or \ora{Refresh}, Taler satisfies Fairness.
+Assuming unforgeability of signatures (EUF-CMA), Taler satisfies Fairness.
\end{theorem}
\begin{proof}
@@ -744,6 +743,10 @@ to \ora{Withdraw} or \ora{Refresh}, Taler satisfies Fairness.
We construct an adversary against EUF-CMA from an adversary $\mathcal{A}$
against Fairness.
+Let $q$ be a bound (perhaps polynomial in the security parameter) on the
+number of coins created by the adversary (via \ora{Withdraw} or
+\ora{Refresh}).
+
Our goal is to embed the EUF-CMA challenge into one of the coins obtained via
\ora{Withdraw} or \ora{Refresh} from uncorrupted users. We adjust \ora{Withdraw} and \ora{Refresh}
so that the challenge is used as public key for the coin with probability