diff --git a/protocol/protocol.tex b/protocol/protocol.tex index 60a9c39..d9024e0 100644 --- a/protocol/protocol.tex +++ b/protocol/protocol.tex @@ -2967,7 +2967,8 @@ format, are: 4bd498dae0aacfd8e98dc306338d017d9c08dd0918ead18172bd0aec2fc5df82 sprout-verifying.key \end{verbatim} -These parameters were obtained by a multi-party computation described in \cite{GitHub-mpc}. +These parameters were obtained by a multi-party computation described in +\cite{GitHub-mpc} and \cite{BGG2016}. \needspace{30ex} @@ -4081,6 +4082,7 @@ The errors in the proof of Ledger Indistinguishability mentioned in \item Give definitions of computational binding and computational hiding for commitment schemes. \item Give a definition of statistical zero knowledge. + \item Reference the white paper on MPC parameter generation \cite{BGG2016}. \end{itemize} \introlist diff --git a/protocol/zcash.bib b/protocol/zcash.bib index 5c1a61c..5c8831b 100644 --- a/protocol/zcash.bib +++ b/protocol/zcash.bib @@ -59,6 +59,14 @@ Lecture Notes in Computer Science; Springer, 2013.}, urldate={2016-09-01} } +@misc{BGG2016, + author={Sean Bowe and Ariel Gabizon and Matthew Green}, + title={A multi-party protocol for constructing the public parameters of the {P}inocchio zk-{SNARK}}, + date={2016-11-24}, + url={https://github.com/zcash/mpc/blob/master/whitepaper.pdf}, + urldate={2017-02-11} +} + @misc{Naka2008, author={Satoshi Nakamoto}, title={Bitcoin:\, {A}\, {P}eer-to-{P}eer\, {E}lectronic\, {C}ash\, {S}ystem},