summaryrefslogtreecommitdiff
path: root/articles
diff options
context:
space:
mode:
authorJeffrey Burdges <burdges@gnunet.org>2017-08-29 14:19:52 +0200
committerJeffrey Burdges <burdges@gnunet.org>2017-08-29 14:19:52 +0200
commitec3604261db1bf68c961043b3d40c963a55b7d32 (patch)
treeba945f179fa4543ff24bbd22796ed93569ccd651 /articles
parentc3752e8c96eb3e031dec330616613ba510d6a4db (diff)
downloadwallet-core-ec3604261db1bf68c961043b3d40c963a55b7d32.tar.gz
wallet-core-ec3604261db1bf68c961043b3d40c963a55b7d32.tar.bz2
wallet-core-ec3604261db1bf68c961043b3d40c963a55b7d32.zip
Actualy this part has nothing to do with BOLT being fragile
Diffstat (limited to 'articles')
-rw-r--r--articles/ui/ui.tex8
1 files changed, 4 insertions, 4 deletions
diff --git a/articles/ui/ui.tex b/articles/ui/ui.tex
index 0aa9126d3..ea7bf9e80 100644
--- a/articles/ui/ui.tex
+++ b/articles/ui/ui.tex
@@ -454,10 +454,10 @@ with off-blockchain techniques, like side-chains. % \cite{???}
Amongst these, the blind off-chain lightweight transactions (BOLT)
proposal~\cite{BOLT} provides anonymity by routing off-blockchain
transfers through bank-like intermediaries. Although interesting,
-there are numerous seemingly fragile aspects of the BOLT protocol,
-including aborts deanonymizing customers, unknown regulatory risks
-to intermediaries, and theft if a party fails to post a refute
-message in a timely fashion.
+there are seemingly fragile aspects of the BOLT protocol, including
+aborts deanonymizing customers and theft if a party fails to post a
+refute message in a timely fashion. Intermediaries may be subject
+to legal risks as well.
% Of course, Taler itself could be used to provide a side-chain like technology
% Assuming these issues can be addressed,
% % and the relatively advanced crypto involved became production ready,