Remove BOLT and add correct AccountableZerocash reference
This commit is contained in:
parent
325d68eea8
commit
4bd0418415
@ -196,6 +196,23 @@
|
||||
|
||||
|
||||
|
||||
|
||||
@Inbook{AccountableZerocash,
|
||||
author="Garman, Christina and Green, Matthew and Miers, Ian",
|
||||
editor="Grossklags, Jens and Preneel, Bart",
|
||||
title="Accountable Privacy for Decentralized Anonymous Payments",
|
||||
bookTitle="Financial Cryptography and Data Security: 20th International Conference, FC 2016, Christ Church, Barbados, February 22--26, 2016, Revised Selected Papers",
|
||||
year="2017",
|
||||
publisher="Springer Berlin Heidelberg",
|
||||
address="Berlin, Heidelberg",
|
||||
pages="81--98",
|
||||
isbn="978-3-662-54970-4",
|
||||
doi="10.1007/978-3-662-54970-4_5",
|
||||
doi_url="http://dx.doi.org/10.1007/978-3-662-54970-4_5",
|
||||
url = {http://eprint.iacr.org/2016/061}
|
||||
}
|
||||
|
||||
|
||||
@InProceedings{fc2014murdoch,
|
||||
author = {Stephen Murdoch and Ross Anderson},
|
||||
title = {Security Protocols and Evidence: Where Many Payment Systems Fail},
|
||||
|
@ -1001,10 +1001,9 @@ ensures that cheating results in a negative financial return on
|
||||
average as $\kappa - 1$ out of $\kappa$ attempts to hide from taxation
|
||||
are detected and penalized by a total loss. This makes our use of
|
||||
cut-and-choose practical and efficient, orders of magnitude faster
|
||||
than comparable proposed uses of zk-SNARKs in ZeroCash~\cite{zerocash}
|
||||
and orders of magnitude more more bandwidth efficient than
|
||||
comparable proposed uses of zero-knowledge proof in BOLT~\cite{BOLT}.
|
||||
% TODO: Mention Zerocash linkability ideas?
|
||||
than comparable proposed uses of zk-SNARKs in ZeroCash~\cite{AccountableZerocash}.
|
||||
% and orders of magnitude more more bandwidth efficient than
|
||||
% comparable proposed uses of zero-knowledge proof in BOLT~\cite{BOLT}.
|
||||
|
||||
% FIXME: I'm explicit about the rounds in postquantum.tex
|
||||
|
||||
|
Loading…
Reference in New Issue
Block a user