summaryrefslogtreecommitdiff
path: root/taler-fc19
diff options
context:
space:
mode:
Diffstat (limited to 'taler-fc19')
-rw-r--r--taler-fc19/paper.tex7
1 files changed, 4 insertions, 3 deletions
diff --git a/taler-fc19/paper.tex b/taler-fc19/paper.tex
index 3778c63..5fcc910 100644
--- a/taler-fc19/paper.tex
+++ b/taler-fc19/paper.tex
@@ -1241,9 +1241,10 @@ Our instantiation satisfies {weak income transparency}.
We show these to be exhaustive by assuming their converses all hold: As the
commitment is signed by $\V{skCoin}_0$, our key exchange completeness
- assumption of $\textsc{CoinSignKx}$ applies to the coin public key. Any
- commitments that match were computed honestly, thanks to our commitment
- scheme $(\algo{Setup}_C, H_{pk})$ being computationally binding. We assumed
+ assumption of $\textsc{CoinSignKx}$ applies to the coin public key.
+ Any revealed values must match our honestly computed commitments,
+ as otherwise a collision in $H$ would have been found.
+ We assumed
the revealed $\gamma$-th transfer public key is honest. Hence our key
exchange completeness assumption of $\textsc{CoinSignKx}$ yields
$\algo{Kex}_{CSK}(t,C') = \algo{Kex}_{CSK}(c',T)$ where $T =