gnunet-svn
[Top][All Lists]
Advanced

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

[taler-marketing] branch master updated: clarify


From: gnunet
Subject: [taler-marketing] branch master updated: clarify
Date: Mon, 29 Mar 2021 13:33:27 +0200

This is an automated email from the git hooks/post-receive script.

grothoff pushed a commit to branch master
in repository marketing.

The following commit(s) were added to refs/heads/master by this push:
     new 442dcb4  clarify
442dcb4 is described below

commit 442dcb40ad929f0b5e6326f40f8cd937c4c3307e
Author: Christian Grothoff <christian@grothoff.org>
AuthorDate: Mon Mar 29 13:33:25 2021 +0200

    clarify
---
 2021-offline/offline.tex | 20 ++++++++++++--------
 1 file changed, 12 insertions(+), 8 deletions(-)

diff --git a/2021-offline/offline.tex b/2021-offline/offline.tex
index 510c740..b915db4 100644
--- a/2021-offline/offline.tex
+++ b/2021-offline/offline.tex
@@ -157,14 +157,18 @@ weakened and becomes brittle.
 A hardware-based solution not only limits availability to those users that can
 afford the device, but also limits user's ability to make backups of their
 digital cash. Thus, loosing the hardware will result in citizens loosing their
-digital cash, something a software-based solution can avoid.  This drawback can
-only be offset by revealing the user's identity to reveal a double spending
-fraud without using trusted hardware, which means the solution would not offer
-good privacy protections.
-
-Similarly, in systems where double-spending is detected and later
-penalized, the resulting financial risks will create pressures
-to deny citizens with insufficient reputation or credit score
+digital cash, something a software-based solution can avoid.
+
+If a hardware-based solution were to enable users making arbitrary backups of
+their digital cash, it would have to again include a mechanism to reveal the
+user's identity if double spending is detected. In this case, the solution
+would fail to offer good privacy protections.
+
+Regardless of hardware or software solutions for offline payments, all such
+systems where double-spending is detected and the double-spender is
+retroactively identified and later penalized, the resulting financial risks
+will create pressures to deny access to the payment system to citizens with
+insufficient reputation or credit score.
 
 One argument for offline CBDC is the objective to improve availability
 in situations where network access is unreliable. However, today

-- 
To stop receiving notification emails like this one, please contact
gnunet@gnunet.org.



reply via email to

[Prev in Thread] Current Thread [Next in Thread]