summaryrefslogtreecommitdiff
path: root/taler-fc19/paper.tex
diff options
context:
space:
mode:
authorJeff Burdges <burdges@gnunet.org>2018-09-19 18:36:43 -0400
committerJeff Burdges <burdges@gnunet.org>2018-09-19 18:36:43 -0400
commit696b05a36f2959906562eebd967f81c04c9b9a77 (patch)
tree19fe1b1ae62a94a912ec08e7f81ed9520282cc4b /taler-fc19/paper.tex
parent5848fa08ed446a8fd3029b618a0f2b5dd0450a22 (diff)
parent08e10f3ea690c43d2249354e12dc5659679433bc (diff)
downloadpapers-696b05a36f2959906562eebd967f81c04c9b9a77.tar.gz
papers-696b05a36f2959906562eebd967f81c04c9b9a77.tar.bz2
papers-696b05a36f2959906562eebd967f81c04c9b9a77.zip
Merge branch 'master' of ssh://taler.net/papers
Diffstat (limited to 'taler-fc19/paper.tex')
-rw-r--r--taler-fc19/paper.tex15
1 files changed, 8 insertions, 7 deletions
diff --git a/taler-fc19/paper.tex b/taler-fc19/paper.tex
index ef3368d..48c127b 100644
--- a/taler-fc19/paper.tex
+++ b/taler-fc19/paper.tex
@@ -612,7 +612,7 @@ Hence we ensure that:
\item if a coin was refreshed, the customer ``owns'' the resulting coins,
even if the operation was aborted, and
\item if the customer withdraws, they can always obtain a coin whenever the
- exchange accounted for a withdrawl, even when protocol executions are
+ exchange accounted for a withdrawal, even when protocol executions are
intermittently aborted.
\end{itemize}
@@ -1337,13 +1337,14 @@ Our instantiation satisfies {weak income transparency}.
p_i &:= v\\
b_i &= (\kappa - 1)v
\end{align*}
- and thus $\kappa p_i = b_i + p_i$. Now
- \begin{equation*}
+ The adversary will succeed in $1/\kappa$ runs ($p_i=v$) and looses in
+ $(\kappa-1)/\kappa$ runs ($p_i=0$). Hence:
+ \begin{align*}
\Exp{{p \over b + p} \middle| F \neq \emptyset}
- = |F| \sum_{R_i\in F} {p_i \over b_i + p_i}
- = |F| \sum_{R_i\in F} {p_i \ovver \kappa p_i}
- = {1\over\kappa},
- \end{equation*}
+ &= \frac{1}{|F|} \sum_{R_i\in F} {p_i \over b_i + p_i} \\
+ &= \frac{1}{\kappa |F|} \sum_{R_i\in F} {v \over 0 + v} + \frac{\kappa-1}{\kappa |F|} \sum_{R_i \in F} {0 \over v + 0} \\
+ &= {1\over\kappa},
+ \end{align*}
which yields the equality (\ref{eq:income-transparency-proof}).
As for $F = \emptyset$, the return value of the game must be $0$, we conclude