summaryrefslogtreecommitdiff
path: root/template/news/2022-02.html.j2
diff options
context:
space:
mode:
authorÖzgür Kesim <oec-taler@kesim.org>2023-01-03 16:38:13 +0100
committerÖzgür Kesim <oec-taler@kesim.org>2023-01-03 16:39:44 +0100
commit7a690aba7b4dba8674aac3080bee947dd75db45f (patch)
treebf10b7865a11a21707851b33218ee14dc6000d5f /template/news/2022-02.html.j2
parentef4a29c66006286d663879faa4ca51abd2bd607a (diff)
downloadwww-7a690aba7b4dba8674aac3080bee947dd75db45f.tar.gz
www-7a690aba7b4dba8674aac3080bee947dd75db45f.tar.bz2
www-7a690aba7b4dba8674aac3080bee947dd75db45f.zip
-fix url to paper
Diffstat (limited to 'template/news/2022-02.html.j2')
-rw-r--r--template/news/2022-02.html.j22
1 files changed, 1 insertions, 1 deletions
diff --git a/template/news/2022-02.html.j2 b/template/news/2022-02.html.j2
index 26981ecc..a4068dbd 100644
--- a/template/news/2022-02.html.j2
+++ b/template/news/2022-02.html.j2
@@ -19,7 +19,7 @@ adding support for Schnorr’s blind signatures. To achieve this goal, the curre
research for Schnorr signatures needs to be analyzed. After choosing a signature scheme,
it has to be integrated into the Taler protocols. Besides implementing the redesigned
protocols in Taler, an implementation of the cryptographic routines is needed.
-The paper <a href="https://eprint.iacr.org/2021/877.pdf">”Blind Schnorr
+The paper <a href="https://eprint.iacr.org/2019/877.pdf">”Blind Schnorr
Signatures and Signed ElGamal Encryption in the Algebraic Group
Model”</a> from 2019 (updated in 2021) introducing Clause Blind Schnorr Signatures
is used as theoretical basis for our improvements. The paper explains why simple Blind