diff --git a/protocol/protocol.pdf b/protocol/protocol.pdf index 755b04aa..48e39e9e 100644 Binary files a/protocol/protocol.pdf and b/protocol/protocol.pdf differ diff --git a/protocol/protocol.tex b/protocol/protocol.tex index 9c6bc08b..7c0e6ba6 100644 --- a/protocol/protocol.tex +++ b/protocol/protocol.tex @@ -1272,6 +1272,9 @@ within the circuit was not considered to justify the benefits. \todo{} +%The need for \Leading{253}{\CRH(.)} to be collision-resistant was not +%explicitly stated in \ (This does not follow from collision resistance of $\CRH$.) + \subsection{In-band secret distribution} \todo{} @@ -1289,6 +1292,24 @@ fields. \end{itemize} +\section{Acknowledgements} + +The inventors of \Zerocash are Eli Ben-Sasson, Alessandro Chiesa, +Christina Garman, Matthew Green, Ian Miers, Eran Tromer, and Madars +Virza. + +The authors would like to thank everyone with whom they have discussed +the \Zerocash protocol design; in addition to the inventors, this includes +Mike Perry, Isis Lovecruft, Leif Ryge, Andrew Miller, Zooko Wilcox, +Nathan Wilcox, Samantha Hulsey, and no doubt others. + +Mike Perry, Zooko Wilcox, and Nathan Wilcox contributed to the design +of selective transparency features, now called viewing keys. + +The Faerie Gold attack was found by Zooko Wilcox. +The internal hash collision attack was found by Taylor Hornby. + + \section{References} \begingroup