gnunet-svn
[Top][All Lists]
Advanced

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

[taler-marketing] branch master updated: update sic slides


From: gnunet
Subject: [taler-marketing] branch master updated: update sic slides
Date: Sun, 26 Feb 2023 21:02:09 +0100

This is an automated email from the git hooks/post-receive script.

grothoff pushed a commit to branch master
in repository marketing.

The following commit(s) were added to refs/heads/master by this push:
     new 53d73b0  update sic slides
53d73b0 is described below

commit 53d73b0b839a9b58a8b404f6f0f05b4c5fd9d64c
Author: Christian Grothoff <christian@grothoff.org>
AuthorDate: Sun Feb 26 21:02:06 2023 +0100

    update sic slides
---
 presentations/comprehensive/screenshots/pretix.png | Bin 0 -> 25569 bytes
 presentations/comprehensive/sic.tex                | 367 +++++++++++++--------
 2 files changed, 231 insertions(+), 136 deletions(-)

diff --git a/presentations/comprehensive/screenshots/pretix.png 
b/presentations/comprehensive/screenshots/pretix.png
new file mode 100644
index 0000000..95a140b
Binary files /dev/null and b/presentations/comprehensive/screenshots/pretix.png 
differ
diff --git a/presentations/comprehensive/sic.tex 
b/presentations/comprehensive/sic.tex
index b52a772..956b80b 100644
--- a/presentations/comprehensive/sic.tex
+++ b/presentations/comprehensive/sic.tex
@@ -1,5 +1,6 @@
 \pdfminorversion=3
-\documentclass[fleqn,xcolor={usenames,dvipsnames}]{beamer}
+\documentclass[fleqn,xcolor={usenames,dvipsnames},handout
+]{beamer}
 \usepackage{amsmath}
 \usepackage{multimedia}
 \usepackage[utf8]{inputenc}
@@ -101,6 +102,9 @@
   morestring=[b]"
 }
 
+\def\checkmark{\tikz\fill[scale=0.4](0,.35) -- (.25,0) -- (1,.7) -- (.25,.15) 
-- cycle;}
+
+
 \setbeamersize{description width=1em}
 
 \definecolor{blue}{rgb}{0,0,0.7}
@@ -348,6 +352,26 @@ GNU Taler must ...
 \end{frame}
 
 
+\begin{frame}{Consumer Impact of Taler}
+\begin{itemize}
+\item {\bf Convenient:} pay with one click instantly --– in Dollar or Bitcoin
+\item {\bf Friction free security:} Payments do not require sign-up, log in or 
multi-factor authentication
+\item {\bf Privacy-preserving:} payment requires/shares no personal information
+\item {\bf Bank account:} not required
+\end{itemize}
+\end{frame}
+
+
+\begin{frame}{Merchant Impact of Taler}
+\begin{itemize}
+\item {\bf Instant clearance:} one-click transactions and instant clearance at 
par
+\item {\bf Easy \& compliant:} GDPR \& PCI-DSS compliance-free and without any 
effort
+\item {\bf Major profit increase:} efficient protocol $+$ no fraud $=$ 
extremely low costs
+\item {\bf 1-Click checkout:} without Amazon and without false positives in 
fraud detection
+\end{itemize}
+\end{frame}
+
+
 \begin{frame}{Taler: Unique Regulatory Features for Central Banks}
   
\framesubtitle{\url{https://www.snb.ch/en/mmr/papers/id/working_paper_2021_03}}
   \begin{itemize}
@@ -368,6 +392,30 @@ GNU Taler must ...
 \end{frame}
 
 
+\begin{frame}{Active collaborations}
+  \begin{itemize}
+  \item[{\bf BFH:}] Snack machine \& blockchain integration \& scalability
+  \item[{\bf TUE:}] post-quantum cryptogrpahy
+  \item[{\bf FUB:}] programmability \& embedded systems
+  \item[{\bf GNU}:] integration into FLOSS software
+  \item[{\bf CBG}:] independent auditor development
+  \item[{\bf FhG}:] Identity management \& SSI \& wallet-to-wallet 
communication
+  \item[{\bf FT}: ] Point-of-sale integration ({\bf new})
+  \item[{\bf BIS}:] participation in Point Zero Forum 2023 ({\bf new})
+  \item[{\bf OeNB}:] joint presentation proposal for Re:publica 2023 ({\bf 
new})
+  \end{itemize}
+\end{frame}
+
+
+\begin{frame}{Launch Timeline}
+  \begin{description}
+    \item[2022] Internal deployment at BFH
+    \item[Q1'2023] Deployment using Bitcoin at BFH (running, but not yet 
announced)
+    \item[Q2-3'2023] Deployment in Basel by \url{https://netzbon.ch/}
+    \item[Q3'2023] Public deployment in Switzerland, cleared by FINMA
+    \item[2024] German bank executes ``new product process'' for launch in 
Eurozone
+  \end{description}
+\end{frame}
 
 
 \begin{frame}{Usability of Taler}
@@ -414,19 +462,6 @@ GNU Taler must ...
 \end{frame}
 
 
-\begin{frame}{Launch Timeline}
-  \begin{description}
-    \item[2022] Internal deployment at BFH
-    \item[Q1'2023] Deployment using Bitcoin at BFH (running, but not yet 
announced)
-    \item[Q2'2023] Internal deployment in Basel by \url{https://netzbon.ch/}
-    \item[Q3'2023] Public deployment in Basel by \url{https://netzbon.ch/}
-    \item[Q4'2023] Public deployment in Switzerland by Taler Operations AG
-    \item[2024] German bank executes ``new product process'' for launch in 
Eurozone
-  \end{description}
-\end{frame}
-
-
-
 \section{Component Zoo}
 
 \begin{frame}
@@ -525,6 +560,7 @@ GNU Taler must ...
       \end{itemize}
     \item {\bf wallet-core} implemented in TypeScript
   \end{itemize}
+  Can be integrated into other Apps if desired.
   \end{minipage}
   \begin{minipage}{3cm}
   \includegraphics[width=3cm]{screenshots/Screenshot_20230225-103520.png}
@@ -554,6 +590,10 @@ GNU Taler must ...
 
 
 \begin{frame}{Pretix Taler payment plugin}
+\begin{center}
+\includegraphics[width=0.5\textwidth]{screenshots/pretix.png}
+\end{center}
+
   Pretix is a ticket sales system.
 
   \begin{itemize}
@@ -714,7 +754,7 @@ But of course we use modern instantiations.
 \end{frame}
 
 
-\begin{frame}{Definition: Taxability}
+\begin{frame}<1-| handout:0>{Definition: Taxability}
   We say Taler is taxable because:
   \begin{itemize}
   \item Merchant's income is visible from deposits.
@@ -729,7 +769,7 @@ But of course we use modern instantiations.
 \end{frame}
 
 
-\begin{frame}{Exchange setup: Create a denomination key (RSA)}
+\begin{frame}<1-| handout:0>{Exchange setup: Create a denomination key (RSA)}
    \begin{minipage}{6cm}
     \begin{enumerate}
     \item Pick random primes $p,q$.
@@ -758,7 +798,7 @@ But of course we use modern instantiations.
 \end{frame}
 
 
-\begin{frame}{Merchant: Create a signing key (EdDSA)}
+\begin{frame}<1-| handout:0>{Merchant: Create a signing key (EdDSA)}
   \begin{minipage}{6cm}
     \begin{itemize}
   \item pick random $m \mod o$ as private key
@@ -782,7 +822,7 @@ But of course we use modern instantiations.
 \end{frame}
 
 
-\begin{frame}{Customer: Create a planchet (EdDSA)}
+\begin{frame}<1-| handout:0>{Customer: Create a planchet (EdDSA)}
   \begin{minipage}{8cm}
   \begin{itemize}
   \item Pick random $c \mod o$ private key
@@ -806,7 +846,7 @@ But of course we use modern instantiations.
 \end{frame}
 
 
-\begin{frame}{Customer: Blind planchet (RSA)}
+\begin{frame}<1-| handout:0>{Customer: Blind planchet (RSA)}
   \begin{minipage}{6cm}
     \begin{enumerate}
     \item Obtain public key $(e,n)$
@@ -834,7 +874,7 @@ But of course we use modern instantiations.
 \end{frame}
 
 
-\begin{frame}{Exchange: Blind sign (RSA)}
+\begin{frame}<1-| handout:0>{Exchange: Blind sign (RSA)}
    \begin{minipage}{6cm}
     \begin{enumerate}
     \item Receive $f'$.
@@ -859,7 +899,7 @@ But of course we use modern instantiations.
 \end{frame}
 
 
-\begin{frame}{Customer: Unblind coin (RSA)}
+\begin{frame}<1-| handout:0>{Customer: Unblind coin (RSA)}
   \begin{minipage}{6cm}
    \begin{enumerate}
     \item Receive $s'$.
@@ -888,7 +928,7 @@ But of course we use modern instantiations.
 \end{frame}
 
 
-\begin{frame}{Customer: Build shopping cart}
+\begin{frame}<1-| handout:0>{Customer: Build shopping cart}
   \begin{center}
   \begin{tikzpicture}
    \tikzstyle{def} = [node distance= 1em and 1em, inner sep=0em, outer 
sep=.3em];
@@ -903,7 +943,7 @@ But of course we use modern instantiations.
 \end{frame}
 
 
-\begin{frame}{Merchant Integration: Payment Request}
+\begin{frame}<1-| handout:0>{Merchant Integration: Payment Request}
 % \begin{figure}[p!]
  \lstset{language=HTML5}
  \lstinputlisting{figs/taler-402.html}
@@ -924,7 +964,7 @@ But of course we use modern instantiations.
 
 
 
-\begin{frame}{Merchant: Propose contract (EdDSA)}
+\begin{frame}<1-| handout:0>{Merchant: Propose contract (EdDSA)}
    \begin{minipage}{6cm}
    \begin{enumerate}
     \item Complete proposal $D$.
@@ -949,7 +989,7 @@ But of course we use modern instantiations.
 \end{frame}
 
 
-\begin{frame}{Customer: Spend coin (EdDSA)}
+\begin{frame}<1-| handout:0>{Customer: Spend coin (EdDSA)}
   \begin{minipage}{6cm}
    \begin{enumerate}
     \item Receive proposal $D$, $EdDSA_m(D)$.
@@ -975,7 +1015,7 @@ But of course we use modern instantiations.
 \end{frame}
 
 
-\begin{frame}{Merchant and Exchange: Verify coin (RSA)}
+\begin{frame}<1-| handout:0>{Merchant and Exchange: Verify coin (RSA)}
    \begin{minipage}{6cm}
  \begin{equation*}
    s^e \stackrel{?}{\equiv} FDH(C) \mod n
@@ -1042,7 +1082,7 @@ But of course we use modern instantiations.
 \end{frame}
 
 
-\begin{frame}{Diffie-Hellman (ECDH)}
+\begin{frame}<1-| handout:0>{Diffie-Hellman (ECDH)}
   \begin{minipage}{8cm}
    \begin{enumerate}
     \item Create private keys $c,t \mod o$
@@ -1066,7 +1106,7 @@ But of course we use modern instantiations.
 \end{frame}
 
 
-\begin{frame}{Strawman solution}
+\begin{frame}<1-| handout:0>{Strawman solution}
   \begin{minipage}{8cm}
     Given partially spent private coin key $c_{old}$:
    \begin{enumerate}
@@ -1106,7 +1146,7 @@ But of course we use modern instantiations.
 \end{frame}
 
 
-\begin{frame}{Customer: Transfer key setup (ECDH)}
+\begin{frame}<1-| handout:0>{Customer: Transfer key setup (ECDH)}
   \begin{minipage}{8cm}
     Given partially spent private coin key $c_{old}$:
    \begin{enumerate}
@@ -1147,7 +1187,7 @@ But of course we use modern instantiations.
 \end{frame}
 
 
-\begin{frame}{Cut-and-Choose}
+\begin{frame}<1-| handout:0>{Cut-and-Choose}
   \begin{minipage}{4cm}
   \begin{tikzpicture}
    \tikzstyle{def} = [node distance= 1.4em and 0.45em, inner sep=0em, outer 
sep=.3em];
@@ -1223,14 +1263,14 @@ But of course we use modern instantiations.
 \end{frame}
 
 
-\begin{frame}{Exchange: Choose!}
+\begin{frame}<1-| handout:0>{Exchange: Choose!}
    \begin{center}
     \item Exchange sends back random $\gamma \in \{ 1, 2, 3 \}$ to the 
customer.
     \end{center}
 \end{frame}
 
 
-\begin{frame}{Customer: Reveal}
+\begin{frame}<1-| handout:0>{Customer: Reveal}
    \begin{enumerate}
    \item If $\gamma = 1$, send $t_2$, $t_3$ to exchange
    \item If $\gamma = 2$, send $t_1$, $t_3$ to exchange
@@ -1239,7 +1279,7 @@ But of course we use modern instantiations.
 \end{frame}
 
 
-\begin{frame}{Exchange: Verify ($\gamma = 2$)}
+\begin{frame}<1-| handout:0>{Exchange: Verify ($\gamma = 2$)}
   \begin{minipage}{4cm}
   \begin{tikzpicture}
    \tikzstyle{def} = [node distance= 1.5em and 0.5em, inner sep=0em, outer 
sep=.3em];
@@ -1286,7 +1326,7 @@ But of course we use modern instantiations.
 \end{frame}
 
 
-\begin{frame}{Exchange: Blind sign change (RSA)}
+\begin{frame}<1-| handout:0>{Exchange: Blind sign change (RSA)}
    \begin{minipage}{6cm}
     \begin{enumerate}
     \item Take $f_{new,\gamma}'$.
@@ -1311,7 +1351,7 @@ But of course we use modern instantiations.
 \end{frame}
 
 
-\begin{frame}{Customer: Unblind change (RSA)}
+\begin{frame}<1-| handout:0>{Customer: Unblind change (RSA)}
   \begin{minipage}{6cm}
    \begin{enumerate}
     \item Receive $s'$.
@@ -1333,7 +1373,7 @@ But of course we use modern instantiations.
 \end{frame}
 
 
-\begin{frame}{Exchange: Allow linking change}
+\begin{frame}<1-| handout:0>{Exchange: Allow linking change}
   \begin{minipage}{7cm}
     \begin{center}
     Given $C_{old}$
@@ -1362,7 +1402,7 @@ But of course we use modern instantiations.
 \end{frame}
 
 
-\begin{frame}{Customer: Link (threat!)}
+\begin{frame}<1-| handout:0>{Customer: Link (threat!)}
   \begin{minipage}{6.3cm}
    \begin{enumerate}
     \item Have $c_{old}$.
@@ -1402,7 +1442,7 @@ But of course we use modern instantiations.
 \end{frame}
 
 
-\begin{frame}{Refresh protocol summary}
+\begin{frame}{Refresh protocol properties}
   \begin{itemize}
   \item Customer asks exchange to convert old coin to new coin
   \item Protocol ensures new coins can be recovered from old coin
@@ -1416,9 +1456,9 @@ But of course we use modern instantiations.
   \item To handle protocol aborts.
   \end{itemize}
   \noindent
-  \begin{center}
-   { \bf Transactions via refresh are equivalent to {\em sharing} a wallet.}
-\end{center}
+%  \begin{center}
+%   { \bf Transactions via refresh are equivalent to {\em sharing} a wallet.}
+%  \end{center}
 \end{frame}
 
 
@@ -1467,7 +1507,7 @@ But of course we use modern instantiations.
 \end{frame}
 
 
-\begin{frame}{Principle of Subsidiarity}
+\begin{frame}<1-| handout:0>{Principle of Subsidiarity}
 \begin{center} \Large
        Functions of government---such as granting and restricting
        rights---should be performed\\
@@ -1545,11 +1585,11 @@ with the following goals:
                }
        \end{columns}
        \vfill
-       \uncover<7->{Note: Scheme is independent of payment service protocol.}
+%      \uncover<7->{Note: Scheme is independent of payment service protocol.}
 \end{frame}
 
 
-\begin{frame}{Formal Function Signatures}
+\begin{frame}<1-| handout:0>{Formal Function Signatures}
 \small
 Searching for functions \uncover<2->{with the following signatures}
 \begin{align*}
@@ -1602,7 +1642,7 @@ Searching for functions \uncover<2->{with the following 
signatures}
        }
 \end{frame}
 
-\begin{frame}{Age restriction}
+\begin{frame}<1-| handout:0>{Age restriction}
        \framesubtitle{Naïve scheme}
        \begin{center}
        \begin{tikzpicture}[scale=.85]
@@ -1632,7 +1672,7 @@ Searching for functions \uncover<2->{with the following 
signatures}
        \end{center}
 \end{frame}
 
-\begin{frame}{Achieving Unlinkability}
+\begin{frame}<1-| handout:0>{Achieving Unlinkability}
        \begin{columns}
                \column{3cm}
                \begin{center}
@@ -1664,7 +1704,7 @@ Searching for functions \uncover<2->{with the following 
signatures}
        \end{columns}
 \end{frame}
 
-\begin{frame}{Achieving Unlinkability}
+\begin{frame}<1-| handout:0>{Achieving Unlinkability}
        Define cut\&choose protocol \orange{$\DeriveCompare$},
        using $\Derive()$ and $\Compare()$.\\[0.5em]
        \uncover<2->{
@@ -1687,7 +1727,7 @@ Searching for functions \uncover<2->{with the following 
signatures}
        }
 \end{frame}
 
-\begin{frame}{Achieving Unlinkability}
+\begin{frame}<1-| handout:0>{Achieving Unlinkability}
        With \orange{$\DeriveCompare$}
        \begin{itemize}
                \item $\Exchange$ learns nothing about $\commitment_\gamma$,
@@ -1698,7 +1738,7 @@ Searching for functions \uncover<2->{with the following 
signatures}
        Note: Still need Derive and Compare to be defined.
 \end{frame}
 
-\begin{frame}{Refined scheme}
+\begin{frame}<1-| handout:0>{Refined scheme}
 
        \begin{tikzpicture}[scale=.8]
                \node[circle,minimum size=25pt,fill=black!15] at (  0:0) 
(Client)   {$\Child$};
@@ -1776,7 +1816,7 @@ Searching for functions \uncover<2->{with the following 
signatures}
 % \end{itemize}
 % \end{frame}
 
-\begin{frame}{Basic Requirements}
+\begin{frame}<1-| handout:0>{Basic Requirements}
 
        Candidate functions
        \[ (\Commit, \Attest, \Verify, \Derive, \Compare) \]
@@ -1789,7 +1829,7 @@ Searching for functions \uncover<2->{with the following 
signatures}
        \end{itemize}
 \end{frame}
 
-\begin{frame}{Basic Requirements}
+\begin{frame}<1-| handout:0>{Basic Requirements}
        \framesubtitle{Formal Details}
 
        \begin{description}
@@ -1847,7 +1887,7 @@ Searching for functions \uncover<2->{with the following 
signatures}
 %      \end{description}
 %\end{frame}
 
-\begin{frame}{Security Requirements}
+\begin{frame}<1-| handout:0>{Security Requirements}
        Candidate functions must also meet \textit{security} requirements.
        Those are defined via security games:
        \begin{itemize}
@@ -1874,7 +1914,7 @@ Searching for functions \uncover<2->{with the following 
signatures}
        relevant input.
 \end{frame}
 
-\begin{frame}{Security Requirements}
+\begin{frame}<1-| handout:0>{Security Requirements}
        \framesubtitle{Simplified Example}
 
        \begin{description}
@@ -1900,7 +1940,7 @@ Searching for functions \uncover<2->{with the following 
signatures}
 \end{frame}
 
 
-\begin{frame}{Solution: Instantiation with ECDSA}
+\begin{frame}<1-| handout:0>{Solution: Instantiation with ECDSA}
 %      \framesubtitle{Definition of Commit}
 
        \begin{description}
@@ -1926,7 +1966,7 @@ Searching for functions \uncover<2->{with the following 
signatures}
        \end{description}
 \end{frame}
 
-\begin{frame}{Instantiation with ECDSA}
+\begin{frame}<1-| handout:0>{Instantiation with ECDSA}
        \framesubtitle{Definitions of Attest and Verify}
 
        Child has
@@ -1955,7 +1995,7 @@ Searching for functions \uncover<2->{with the following 
signatures}
        \vfill
 \end{frame}
 
-\begin{frame}{Instantiation with ECDSA}
+\begin{frame}<1-| handout:0>{Instantiation with ECDSA}
        \framesubtitle{Definitions of Derive and Compare}
        Child has
        $\Vcommitment = (q_1, \dots, q_\Age) $ and
@@ -1984,7 +2024,7 @@ Searching for functions \uncover<2->{with the following 
signatures}
        }
 \end{frame}
 
-\begin{frame}{Instantiation with ECDSA}
+\begin{frame}<1-| handout:0>{Instantiation with ECDSA}
 
        Functions
        (Commit, Attest, Verify, Derive, Compare)\\
@@ -2029,7 +2069,7 @@ Searching for functions \uncover<2->{with the following 
signatures}
 % \end{frame}
 
 
-\begin{frame}{Reminder: GNU Taler Fundamentals}
+\begin{frame}<1-| handout:0>{Reminder: GNU Taler Fundamentals}
        \begin{center}
        \begin{tikzpicture}[scale=.55]
                \node[circle,fill=black!10] at (3, 4) (Exchange) {$\Exchange$};
@@ -2057,7 +2097,7 @@ Searching for functions \uncover<2->{with the following 
signatures}
        \end{itemize}
 \end{frame}
 
-\begin{frame}{Integration with GNU Taler}
+\begin{frame}<1-| handout:0>{Integration with GNU Taler}
        \framesubtitle{Binding age restriction to coins}
 
        To bind an age commitment $\commitment$ to a coin $C_p$, instead of
@@ -2075,7 +2115,7 @@ Searching for functions \uncover<2->{with the following 
signatures}
        \vfill
 \end{frame}
 
-\begin{frame}{Integration with GNU Taler}
+\begin{frame}<1-| handout:0>{Integration with GNU Taler}
        \framesubtitle{Integrated schemes}
        \fontsize{8pt}{9pt}\selectfont
        \begin{tikzpicture}[scale=.9]
@@ -2105,7 +2145,7 @@ Searching for functions \uncover<2->{with the following 
signatures}
 \end{frame}
 
 
-\begin{frame}{Instantiation with Edx25519}
+\begin{frame}<1-| handout:0>{Instantiation with Edx25519}
        Paper also formally defines another signature scheme: Edx25519.\\[1em]
 
        \begin{itemize}
@@ -2121,8 +2161,8 @@ Searching for functions \uncover<2->{with the following 
signatures}
 
 \begin{frame}{Discussion}
        \begin{itemize}
-               \item Our solution can in principle be used with any 
token-based payment scheme
-               \item GNU Taler best aligned with our design goals (security, 
privacy and efficiency)
+%              \item Our solution can in principle be used with any 
token-based payment scheme
+%              \item GNU Taler best aligned with our design goals (security, 
privacy and efficiency)
                \item Subsidiarity requires bank accounts being owned by adults
                        \begin{itemize}
                        \item Scheme can be adapted to case where minors have 
bank accounts
@@ -2137,7 +2177,9 @@ Searching for functions \uncover<2->{with the following 
signatures}
                \item Our scheme offers an alternative to identity management 
systems (IMS)
        \end{itemize}
 \end{frame}
-\begin{frame}{Related Work}
+
+
+\begin{frame}<1-| handout:0>{Related Work}
        \begin{itemize}
                \item Current privacy-perserving systems all based on 
attribute-based credentials (Koning et al., Schanzenbach et al., Camenisch et 
al., Au et al.)
                \item Attribute-based approach lacks support:
@@ -2615,7 +2657,34 @@ Largely implemented, only UI support missing. Expected 
to ship in Q1'2023.
     \end{block}
 \end{frame}
 
-\begin{frame}{Taler}{Architecture}
+\begin{frame}{Taler as Layer 2 for Blockchain based cryptocurrencies}
+
+Taler provides faster and more private payments for Bitcoin than Lightning can:
+
+\begin{minipage}{5.5cm}
+\begin{itemize}
+\item[\checkmark] can be used with any currency or asset
+\item[\checkmark] can make payments instantly between any two parties
+\item[\checkmark] has income transparency and can accommodate KYC, AML and CFT
+\item[\checkmark] has cryptographic privacy protections
+\item[\checkmark] can be used immediately to make instant payments
+\item[\checkmark] uses one or more central exchang service providers
+\end{itemize}
+\end{minipage}
+\hfill
+\begin{minipage}{5.5cm}
+\begin{itemize}
+\item[$\times$] only works with Bitcoin
+\item[$\times$] requires payment route establishment, which can fail
+\item[$\times$] cannot enforce regulatory requirements
+\item[$\times$] requires money to be locked in payment channels
+\item[$\times$] requires expensive Bitcoin node or trusted service to transact
+\item[$\times$] claims to be decentralized, but uses few and centralized nodes 
in practice
+\end{itemize}
+\end{minipage}
+\end{frame}
+
+\begin{frame}{Taler}<1-| handout:0>{Architecture}
     \begin{columns}
         \column{0.5\paperwidth}
         \begin{tikzpicture}[
@@ -2723,7 +2792,7 @@ Largely implemented, only UI support missing. Expected to 
ship in Q1'2023.
     \end{center}
 \end{frame}
 
-\begin{frame}{Challenges}
+\begin{frame}<1-| handout:0>{Challenges}
     \begin{block}{Taler Metadata}
         \begin{itemize}
             \item Metadata are required to link a wallet to credits and
@@ -2739,7 +2808,7 @@ Largely implemented, only UI support missing. Expected to 
ship in Q1'2023.
     \end{block}
 \end{frame}
 
-\begin{frame}{Blockchain challenges}{Chain reorganization}
+\begin{frame}<1-| handout:0>{Blockchain challenges}{Chain reorganization}
     \begin{center}
         \begin{tikzpicture}[
                 block/.style={rectangle,draw=black,fill=black!10,minimum 
size=7mm},
@@ -2782,7 +2851,7 @@ Largely implemented, only UI support missing. Expected to 
ship in Q1'2023.
     by credit.
 \end{frame}
 
-\begin{frame}{Blockchain challenges}{Stuck transactions}
+\begin{frame}<1-| handout:0>{Blockchain challenges}{Stuck transactions}
     We want confirmed debits within a limited time frame.
     \begin{figure}
         \centering
@@ -2993,7 +3062,7 @@ Largely implemented, only UI support missing. Expected to 
ship in Q1'2023.
 
 
 
-\begin{frame}{DLT Adapter}{Architecture}
+\begin{frame}<1-| handout:0>{DLT Adapter}{Architecture}
     \begin{block}{Event system}
         \begin{itemize}
             \item \textbf{Watcher} watch and notify for new blocks with credits
@@ -3004,7 +3073,7 @@ Largely implemented, only UI support missing. Expected to 
ship in Q1'2023.
 \end{frame}
 
 
-\begin{frame}{DLT Adapter state machine}
+\begin{frame}<1-| handout:0>{DLT Adapter state machine}
     \begin{columns}
         \column{0.5\paperwidth}
         \begin{figure}
@@ -3037,7 +3106,7 @@ Largely implemented, only UI support missing. Expected to 
ship in Q1'2023.
     \end{columns}
 \end{frame}
 
-\begin{frame}{Related work}
+\begin{frame}<1-| handout:0>{Related work}
     \begin{block}{Centralization - Coinbase off-chain sending}
         \begin{itemize}
             \item [$+$] Fast and cheap: off chain transaction
@@ -3053,9 +3122,9 @@ Largely implemented, only UI support missing. Expected to 
ship in Q1'2023.
     \end{block}
 \end{frame}
 
-\begin{frame}{Conclusion}
-    Blockchains can be used as a settlement layer for GNU Taler
-    with Depolymerizer.
+\begin{frame}{Project Depolymerization Summary}
+    Taler can be used as a layer 2 for existing
+    crypto-currencies and stablecoins with Depolymerizer:
 
     \begin{itemize}
         \item [$-$] Trust exchange operator or auditors
@@ -3065,12 +3134,12 @@ Largely implemented, only UI support missing. Expected 
to ship in Q1'2023.
         \item [$+$] Ecological
         \item [$+$] Privacy when it can, transparency when it must (avoid tax 
evasion and money laundering)
     \end{itemize}
-Future work:
-    \begin{itemize}
-        \item  Universal auditability, using sharded transactions history
-        \item  Smarter analysis, update confirmation delay based on currency 
network behavior
-        \item  Multisig by multiple operator for transactions validation
-    \end{itemize}
+%Future work:
+%    \begin{itemize}
+%        \item  Universal auditability, using sharded transactions history
+%        \item  Smarter analysis, update confirmation delay based on currency 
network behavior
+%        \item  Multisig by multiple operator for transactions validation
+%    \end{itemize}
 \end{frame}
 
 
@@ -3085,18 +3154,17 @@ Future work:
 \end{frame}
 
 
-\begin{frame}{Active collaborations}
-  \begin{itemize}
-  \item[{\bf BFH:}] Snack machine \& blockchain integration \& scalability
-  \item[{\bf TUE:}] post-quantum cryptogrpahy
-  \item[{\bf FUB:}] programmability \& embedded systems
-  \item[{\bf GNU}:] integration into FLOSS software
-  \item[{\bf CBG}:] independent auditor development
-  \item[{\bf FhG}:] Identity management \& SSI \& wallet-to-wallet 
communication
-  \item[{\bf FT}: ] Point-of-sale integration ({\bf new})
-  \item[{\bf BIS}:] participation in Point Zero Forum 2023 ({\bf new})
-  \item[{\bf OeNB}:] joint presentation proposal for Re:publica 2023 ({\bf 
new})
-  \end{itemize}
+\begin{frame}{Trust Earned on Multiple Levels}
+\begin{itemize}
+\item Free/Libre software with published external code reviews.
+\item The Swiss National Bank published white paper:
+ ``How to issue a CBDC'' on their website based on Taler technology.
+\item Taler endorsed by the Austrian National Bank in their Q2
+  publication as potential {\em Digital Euro} solution.
+\item The EU Commission has issued a Seal of Excellence to Taler
+  Systems SA
+\item FINMA Switzerland had no objections to launch (planned for Q3'2023)
+\end{itemize}
 \end{frame}
 
 
@@ -3111,7 +3179,7 @@ Future work:
 \end{frame}
 
 
-\begin{frame}{Competitor comparison}
+\begin{frame}{Feature comparison}
   \begin{center} \small
     \begin{tabular}{l||c|c|c|c|c}
                 & Cash & Bitcoin & Zerocoin & Creditcard & GNU Taler \\ \hline 
\hline
@@ -3130,46 +3198,7 @@ Future work:
 \end{frame}
 
 
-\begin{frame}{Do you have any questions?}
-  \framesubtitle{\url{https://taler.net/en/bibliography.html}}
-  \vfill
-References:
-{\tiny
-  \begin{enumerate}
- \item{David Chaum, Christian Grothoff and Thomas Moser.
-       {\em How to issue a central bank digital currency}.
-       {\bf SNB Working Papers, 2021}.}
- \item{Martin Summer and Hannes Hermanky.
-       {\em A digital euro and the future of cash}.
-       {\bf Monetary Policy \& The Economy Q1-Q2/22}.}
- \item{Antoine d’Aligny, Emmanuel Benoist, Florian Dold, Christian Grothoff, 
Özgür Kesim and Martin Schanzenbach.
-       {\em Who comes after us? The correct mindset for designing a Central 
Bank Digital Currency}.
-       {\bf SUERF Policy Notes 279/2022}.}
- \item{Florian Dold.
-       {\em GNU Taler}.
-       {\bf University of Rennes 1, PhD Thesis, 2019}.}
- \item{Christian Grothoff and Alex Pentland.
-       {\em Digital cash and privacy: What are the alternatives to Libra?}.
-       {\bf MIT Media Lab, 2019}.}
- \item{Jeffrey Burdges, Florian Dold, Christian Grothoff and Marcello Stanisci.
-       {\em Enabling Secure Web Payments with GNU Taler}.
-       {\bf SPACE 2016}.}
- \item{Özgür Kesim, Christian Grothoff, Florian Dold and Martin Schanzenbach.
-       {\em Zero-Knowledge Age Restriction for GNU Taler}.
-       {\bf ESORICS, 2022}.}
- \item{Gian Demarmels and Lucien Heuzeveldt.
-       {\em Adding Schnorr's Blind Signature in Taler}.
-       {\bf BFH, Bachelor's Thesis, 2022}.}
- \item{Marco Boss.
-       {\em GNU Taler Scalability}.
-       {\bf BFH, Bachelor's Thesis, 2022}.}
-\end{enumerate}
-}
-\end{frame}
-
-\section*{Appendix: Business aspects}
-
-\begin{frame}{Development Infrastructure}
+\begin{frame}<1-| handout:0>{Development Infrastructure}
   \begin{itemize}
     \item Borg: incremental backup
     \item Buildbot: CI/CD
@@ -3185,7 +3214,7 @@ References:
 \end{frame}
 
 
-\begin{frame}{Development Tools}
+\begin{frame}<1-| handout:0>{Development Tools}
   \begin{itemize}
     \item Coverity: static analysis (C/C++)
     \item GNU recutils: constant registration
@@ -3196,7 +3225,7 @@ References:
 \end{frame}
 
 
-\begin{frame}{Cryptographic dependencies}
+\begin{frame}<1-| handout:0>{Cryptographic dependencies}
   \begin{itemize}
     \item libargon2
     \item libgcrypt
@@ -3205,7 +3234,7 @@ References:
 \end{frame}
 
 
-\begin{frame}{Additional dependencies}
+\begin{frame}<1-| handout:0>{Additional dependencies}
   \begin{itemize}
     \item libsqlite3
     \item libpq / Postgres
@@ -3231,6 +3260,72 @@ References:
 \end{frame}
 
 
+\begin{frame}{Collaboration with SICPA \& INX}
+Taler can provide:
+\begin{itemize}
+\item Exclusive license for Central banks
+\item Coordination of development efforts
+\item Priority support in maintenance \& roll-outs
+\end{itemize}
+\end{frame}
+
+
+\begin{frame}{Summary}
+
+\begin{enumerate}
+\item {\bf Frictionless one click}, cash-like digital payments \& instant
+confirmation for all fiat- and crypto-currencies and for all users,
+unbanked, young and old.
+\item With {\bf income-transparency on the recipient side} is
+crime-preventing \& Taler coins are as secure as cash without
+counterfeits. No ID theft.
+\item {\bf Guaranteed privacy} for spender \& data minimization: payment
+requires/shares no personal information.
+\item {\bf No bank account needed}
+\item Highly efficient in power, processing \& storage, extremely low
+cost \& {\bf highly scalable} to 100’000 transactions/sec.
+\item Economically viable (sub-cent) instant {\bf micro-transactions} for
+e-commerce, Internet of Things, metaverse, machine2machine, $\ldots$
+\end{enumerate}
+\end{frame}
+
+
+\begin{frame}{Do you have any questions?}
+  \framesubtitle{\url{https://taler.net/en/bibliography.html}}
+  \vfill
+References:
+{\tiny
+  \begin{enumerate}
+ \item{David Chaum, Christian Grothoff and Thomas Moser.
+       {\em How to issue a central bank digital currency}.
+       {\bf SNB Working Papers, 2021}.}
+ \item{Martin Summer and Hannes Hermanky.
+       {\em A digital euro and the future of cash}.
+       {\bf Monetary Policy \& The Economy Q1-Q2/22}.}
+ \item{Antoine d’Aligny, Emmanuel Benoist, Florian Dold, Christian Grothoff, 
Özgür Kesim and Martin Schanzenbach.
+       {\em Who comes after us? The correct mindset for designing a Central 
Bank Digital Currency}.
+       {\bf SUERF Policy Notes 279/2022}.}
+ \item{Florian Dold.
+       {\em GNU Taler}.
+       {\bf University of Rennes 1, PhD Thesis, 2019}.}
+ \item{Christian Grothoff and Alex Pentland.
+       {\em Digital cash and privacy: What are the alternatives to Libra?}.
+       {\bf MIT Media Lab, 2019}.}
+ \item{Jeffrey Burdges, Florian Dold, Christian Grothoff and Marcello Stanisci.
+       {\em Enabling Secure Web Payments with GNU Taler}.
+       {\bf SPACE 2016}.}
+ \item{Özgür Kesim, Christian Grothoff, Florian Dold and Martin Schanzenbach.
+       {\em Zero-Knowledge Age Restriction for GNU Taler}.
+       {\bf ESORICS, 2022}.}
+ \item{Gian Demarmels and Lucien Heuzeveldt.
+       {\em Adding Schnorr's Blind Signature in Taler}.
+       {\bf BFH, Bachelor's Thesis, 2022}.}
+ \item{Marco Boss.
+       {\em GNU Taler Scalability}.
+       {\bf BFH, Bachelor's Thesis, 2022}.}
+\end{enumerate}
+}
+\end{frame}
 
 \end{document}
 

-- 
To stop receiving notification emails like this one, please contact
gnunet@gnunet.org.



reply via email to

[Prev in Thread] Current Thread [Next in Thread]