summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorStefan Kügel <skuegel@web.de>2023-01-04 19:19:16 +0100
committerStefan Kügel <skuegel@web.de>2023-01-04 19:19:16 +0100
commit37dd8b01d449d14d1f3c08945fc77bdbccfbb4d5 (patch)
tree3be3e2cb20a6e33974cdad6af0b69fba42655d14
parentb73a429a56d8803ba8805800b7eac09a362d9f2a (diff)
parent2a346120576a83316ece5a0167fbebe9726aed47 (diff)
downloadwww-37dd8b01d449d14d1f3c08945fc77bdbccfbb4d5.tar.gz
www-37dd8b01d449d14d1f3c08945fc77bdbccfbb4d5.tar.bz2
www-37dd8b01d449d14d1f3c08945fc77bdbccfbb4d5.zip
Merge branch 'master' of git+ssh://git.taler.net/www
-rw-r--r--template/news/2022-02.html.j22
1 files changed, 1 insertions, 1 deletions
diff --git a/template/news/2022-02.html.j2 b/template/news/2022-02.html.j2
index 26981ecc..a4068dbd 100644
--- a/template/news/2022-02.html.j2
+++ b/template/news/2022-02.html.j2
@@ -19,7 +19,7 @@ adding support for Schnorr’s blind signatures. To achieve this goal, the curre
research for Schnorr signatures needs to be analyzed. After choosing a signature scheme,
it has to be integrated into the Taler protocols. Besides implementing the redesigned
protocols in Taler, an implementation of the cryptographic routines is needed.
-The paper <a href="https://eprint.iacr.org/2021/877.pdf">”Blind Schnorr
+The paper <a href="https://eprint.iacr.org/2019/877.pdf">”Blind Schnorr
Signatures and Signed ElGamal Encryption in the Algebraic Group
Model”</a> from 2019 (updated in 2021) introducing Clause Blind Schnorr Signatures
is used as theoretical basis for our improvements. The paper explains why simple Blind