gnunet-svn
[Top][All Lists]
Advanced

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

[GNUnet-SVN] [taler-exchange] branch master updated: Add a suitable argu


From: gnunet
Subject: [GNUnet-SVN] [taler-exchange] branch master updated: Add a suitable argument for KDF under the random oracle model.
Date: Tue, 16 May 2017 01:03:36 +0200

This is an automated email from the git hooks/post-receive script.

burdges pushed a commit to branch master
in repository exchange.

The following commit(s) were added to refs/heads/master by this push:
     new 709e53b  Add a suitable argument for KDF under the random oracle model.
709e53b is described below

commit 709e53be6edfc4ad6d9a44a93204e55abd00d712
Author: Jeffrey Burdges <address@hidden>
AuthorDate: Tue May 16 01:02:48 2017 +0200

    Add a suitable argument for KDF under the random oracle model.
---
 doc/paper/taler.tex | 30 ++++++++++++++++++++++++++++--
 1 file changed, 28 insertions(+), 2 deletions(-)

diff --git a/doc/paper/taler.tex b/doc/paper/taler.tex
index 70378d4..71657fc 100644
--- a/doc/paper/taler.tex
+++ b/doc/paper/taler.tex
@@ -1498,7 +1498,33 @@ any PPT adversary with an advantage for linking Taler 
coins gives
 rise to an adversary with an advantage for recognizing SHA512 output.
 \end{proposition}
 
-We now apply \cite[??]{??} to deduce : 
+% TODO: Is independence here too strong?
+
+We may now remove the encrpytion by appealing to the random oracle model
+\cite{BR-RandomOracles}.
+
+\begin{lemma}[\cite[??]{??}]
+Consider a protocol that commits to random data by encrypting it
+using a secret derived from a Diffe-Hellman key exchange.
+In the random oracle model, we may replace this encryption with
+a hash function derives the random data by applying hash functions
+to the same secret.
+\end{lemma}
+
+\begin{proof}
+We work with the usual instantiation of the random oracle model as
+returning a random string and placing it into a database for future
+queries.  
+
+We take the random number generator that drives this random oracle
+to be the random number generator used to produce the random data
+that we encrypt in the old encryption based version of Taler.  
+Now our random oracle scheme gives the same result as our scheme
+that encrypts random data, so the encryption becomes superfluous
+and may be omitted.
+\end{proof}
+
+We may now conclude that Taler remains unlinkable even with the refresh 
protocol.
 
 \begin{theorem}
 In the random oracle model, any PPT adversary with an advantage
@@ -1512,7 +1538,7 @@ proves that out linking protocol \S\ref{subsec:linking} 
does not
 degrade privacy.
 
 
-
+\end{document}
 
 
 

-- 
To stop receiving notification emails like this one, please contact
address@hidden



reply via email to

[Prev in Thread] Current Thread [Next in Thread]