summaryrefslogtreecommitdiff
path: root/taler-fc19
diff options
context:
space:
mode:
authorJeff Burdges <burdges@gnunet.org>2018-09-18 22:33:59 +0200
committerJeff Burdges <burdges@gnunet.org>2018-09-18 22:33:59 +0200
commit81b26d9e89b3e8842b8acb12895959f146cf1888 (patch)
treec7d9b95cdc521bf6a0f4d5aa004dc4189866f33f /taler-fc19
parentbf4c9d05b9de4572478b6b7b10bd1188cb738c36 (diff)
downloadpapers-81b26d9e89b3e8842b8acb12895959f146cf1888.tar.gz
papers-81b26d9e89b3e8842b8acb12895959f146cf1888.tar.bz2
papers-81b26d9e89b3e8842b8acb12895959f146cf1888.zip
Two more TODOs
Diffstat (limited to 'taler-fc19')
-rw-r--r--taler-fc19/paper.tex3
1 files changed, 2 insertions, 1 deletions
diff --git a/taler-fc19/paper.tex b/taler-fc19/paper.tex
index f861259..a94ec38 100644
--- a/taler-fc19/paper.tex
+++ b/taler-fc19/paper.tex
@@ -814,7 +814,7 @@ Let $\textsc{CoinSignKx}$ be combination of a signature scheme and key exchange:
We occasionally need these key generation algorithms separately, but
we usually combine them into $\algo{KeyGen}_{CSK}(1^\lambda) \mapsto (\V{sk}, \V{pk})$.
-%TODO: Eliminate this by fixing evrything below
+%TODO: Eliminate this by fixing evrything below. Search for KeyGen.*CSK
We require the following security properties to hold for $\textsc{CoinSignKx}$:
\begin{itemize}
@@ -838,6 +838,7 @@ We require the following security properties to hold for $\textsc{CoinSignKx}$:
\item \emph{key exchange security}: The output of $\algo{Kx}_{CSK}$ must be computationally
indistinguishable from a random shared secret of the same length, for inputs that have been
generated with $\algo{KeyGen}$.
+ %TODO: Isn't this just a PRF assumption???
\end{itemize}
We combine honest key generation and key exchange robustness in \emph{key exchange completeness} below.