summaryrefslogtreecommitdiff
path: root/taler-fc19
diff options
context:
space:
mode:
Diffstat (limited to 'taler-fc19')
-rw-r--r--taler-fc19/paper.tex4
1 files changed, 1 insertions, 3 deletions
diff --git a/taler-fc19/paper.tex b/taler-fc19/paper.tex
index 7d34165..947f3e1 100644
--- a/taler-fc19/paper.tex
+++ b/taler-fc19/paper.tex
@@ -809,9 +809,7 @@ We require the following security properties to hold for $\textsc{CoinSignKx}$:
honestly generated key pair
$(\V{sk}_B, \V{pk}_B) \leftarrow \algo{KeyGen}_{CSK}(1^\lambda)$
the key exchange fails, that is
- \begin{equation*}
- \algo{Kex}_{CSK}(\V{sk}_A, \V{pk}_B) \neq \algo{Kex}_{CSK}(\V{sk}_B, \V{pk}_A),
- \end{equation*}
+ $\algo{Kex}_{CSK}(\V{sk}_A, \V{pk}_B) \neq \algo{Kex}_{CSK}(\V{sk}_B, \V{pk}_A)$,
while the adversary can still produce a pair $(m, \sigma)$ such that $\algo{Verify}_{BS}(\V{pk}_A, m, \sigma) = 1$.
\item \emph{key exchange security}: The output of $\algo{Kx}_{CSK}$ must be computationally