Introduction does not know where it's going towards the end, but

maybe that's okay since we do not know wher it is going yet either.
This commit is contained in:
Jeffrey Burdges 2017-05-07 14:04:15 +02:00
parent d8eebc67e6
commit 93edc84e60
No known key found for this signature in database
GPG Key ID: ABAC7FD1CC100A74

View File

@ -135,7 +135,7 @@ First, we describe attaching contemporary post-quantum key exchanges,
based on either super-singular eliptic curve isogenies \cite{SIDH} or based on either super-singular eliptic curve isogenies \cite{SIDH} or
ring learning with errors (Ring-LWE) \cite{Peikert14,NewHope}. ring learning with errors (Ring-LWE) \cite{Peikert14,NewHope}.
These provide strong post-quantum security so long as the underlying These provide strong post-quantum security so long as the underlying
scheme remains secure; however, these schemes youth leaves them scheme remains secure; however, these schemes' youth leaves them
relatively untested. relatively untested.
Second, we propose a hash based scheme whose anonymity garentee needs Second, we propose a hash based scheme whose anonymity garentee needs
@ -144,24 +144,15 @@ the vible security paramater is numerically far smaller than in the
key exchange systems, but covers query complexity which we believe key exchange systems, but covers query complexity which we believe
suffices. suffices.
We describe this hash based proof-of-encryption-to-self scheme in We describe this hash based proof-of-encryption-to-self scheme to
parallel with the align the discription of all our schemes.
As is the practice with hash based signature schemes
In this paper, we describe a post-quantum
It replaces an elliptic curve Diffe-Hellman operation with a unique
hash-based encryption scheme for the proof-of-trust via key knoledge
property that Taler requires to distinguish untaxable operations from
taxable purchases.
... ...
\smallskip \smallskip
%TODO : What is this part for?
We observe that several elliptic curve blind signature schemes provide We observe that several elliptic curve blind signature schemes provide
information theoreticly secure blinding as well, but information theoreticly secure blinding as well, but
Schnorr sgnatures require an extra round trip \cite{??}, and Schnorr sgnatures require an extra round trip \cite{??}, and