gnunet-svn
[Top][All Lists]
Advanced

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

[GNUnet-SVN] [taler-exchange] 01/03: Improve abstract


From: gnunet
Subject: [GNUnet-SVN] [taler-exchange] 01/03: Improve abstract
Date: Fri, 12 May 2017 02:20:58 +0200

This is an automated email from the git hooks/post-receive script.

burdges pushed a commit to branch master
in repository exchange.

commit d8eebc67e6dd823f7522bcd415ed100a398d0e6b
Author: Jeffrey Burdges <address@hidden>
AuthorDate: Sun May 7 14:01:02 2017 +0200

    Improve abstract
---
 doc/paper/postquantum.tex | 12 ++++++------
 1 file changed, 6 insertions(+), 6 deletions(-)

diff --git a/doc/paper/postquantum.tex b/doc/paper/postquantum.tex
index 4312479..debb560 100644
--- a/doc/paper/postquantum.tex
+++ b/doc/paper/postquantum.tex
@@ -49,12 +49,12 @@
 \begin{abstract}
 David Chaum's original RSA blind sgnatures provide information theoretic
 anonymity for customers' purchases.  In practice, there are many schemes
-that weaken this to provide properties.  We describe a refresh protocol
-for Taler that provides customers with post-quantum anonymity.
-It replaces an elliptic curve Diffe-Hellman operation with a unique
-hash-based encryption scheme for the proof-of-trust via key knoledge
-property that Taler requires to distinguish untaxable operations from
-taxable purchases. 
+that weaken this to provide properties, such as offline transactions or
+taxability in Taler.  We describe a refresh protocol for Taler that
+provides customers with post-quantum anonymity.  It replaces an elliptic
+curve Diffe-Hellman operation with a hash-based encryption scheme for
+the proof-of-trust via key knoledge property that Taler requires to
+distinguish untaxable operations from taxable purchases. 
 \end{abstract}
 
 

-- 
To stop receiving notification emails like this one, please contact
address@hidden



reply via email to

[Prev in Thread] Current Thread [Next in Thread]