Electrical computers and digital processing systems: support – Multiple computer communication using cryptography – Particular communication authentication technique
Reexamination Certificate
2007-01-09
2007-01-09
Moise, Emmanuel L. (Department: 2137)
Electrical computers and digital processing systems: support
Multiple computer communication using cryptography
Particular communication authentication technique
C713S176000, C380S028000, C380S044000, C705S066000, C705S074000, C705S077000, C726S010000, C726S019000
Reexamination Certificate
active
11216671
ABSTRACT:
A multiple use ticket generating method is disclosed which enables a recipient to obtain signatures for arbitrarily many (correctly formed) messages after only one interaction with the signer. The method provides a blind signature in a ticket, the signature having a multiple use with a built-in expiration. Then, the method develops a blinding value for the signature in a reproducible computation using a seed key substantially known only to the issuer of the ticket. The method implements a new class of signature schemes almost as efficiently as do previous one-time restrictive blind signature methods.
REFERENCES:
patent: 4914698 (1990-04-01), Chaum
patent: 4926480 (1990-05-01), Chaum
patent: 4949380 (1990-08-01), Chaum
FORM PTO-1449, filed Oct. 23, 2000; pp. 1-3.
Form PTO-1449, filed on Oct. 23, 2000; pp. 1.
Matt Blaze, Gerrit Bleumer, Martin Strauss: Divertible Protocols and Atomic Proxy Cryptography; Eurocrypt '98, LNCS 1403, Springer-Verlag, Berlin 1998, 127-144.
Gerrit Bleumer: Biometric yet Privacy Protecting Person Authentication; Information Hiding Workshop '98, LNCS 1525, Springer-Verlag, Berlin 1998, 101-112.
Stefan Brands: An Efficient Off-line Electronic Cash System Based On The Representation Problem; Centrum voor Wiskunde en Informatica, Computer Science/Departement of Algorithmics and Architecture, Report CS-R9323, Mar. 1993.
Stefan Brands: Untraceable Off-line Cash in Wallet with Observers; Crypto '93, LNCS 773, Springer-Verlag, Berlin 1994, 302-318.
Ernest Brickell, Peter Gemmell, David Kravitz: Trustee-based racing Extensions to Anonymous Cash and the Making of Anonymous Change; 6thACM-SIAM Symposium on Discrete Algorithms (SODA)1995, ACM Press, New York 1995, 457-466.
David Chaum: Blind Signature System; Crypto '83, Plenum Press, New York 1984, 153.
David Chaum: A New Paradigm for Individuals in the Information Age; 1984 IEEE Symposium on Security and Privacy, IEEE Computer Society Press, Washington 1984, 99-103.
David Chaum: Security without Identification: Transaction Systems to make Big Brother Obsolete; Communications of the ACM 28/10 (1985)1030-1044.
David Chaum: Showing credentials without identification: Transferring signatures between unconditionally unlinkable pseudonyms; Auscrypt '90, LNCS 453, Springer-Verlag, Berlin 1990, 246-264.
David Chaum, Amos Fiat, Moni Naor: Untraceable Electronic Cash; Crypto '88, LNCS 403, Springer-Verlag, Berlin 1990, 319-327.
David Chaum, Torben Pryds Pedersen: Wallet Databases with Observers. Crypto '92, LNCS 740, Springer-Verlag, Berlin 1993, 89-105.
Jan L. Camenisch, Jean-Marc Piveteau, Markus A. Stadler: An Efficient Electronic Payment System Protecting Privacy; ESORICS 94 (Third European Symposium on Research in Computer Security), Brighton, LNCS 875, Springer-Verlag, Berlin 1994, 207-215.
Jan L. Camenisch, Jean-Marc Piveteau, Markus A. Stadler: Blind Signatures Based on the Discrete Logarithm Problem; Eurocrypt '94, LNCS 950, Springer-Verlag, Berlin 1995, 428-432.
Taher ElGamal: A Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms; IEEE Transactions on Information Theory 31/4 (1985)469-472.
Niels Ferguson: Single Term Off-Line Coins; Eurocrypt '93, LNCS 765, Springer-Verlag, Berlin 1994, 318-328.
Amos Fiat, Adi Shamir: How to Prove Yourself: Practical Solutions to Identification and Signature Problems; Crypto 86, LNCS 263, Springer-Verlag, Berlin 1987, 186-194.
Yair Frankel, Yiannis Tsiounis, Moti Yung: “Indirect Discourse Proofs”: Achieving Efficient Fair Off-Line E-cash; Asia crypt '96, LNCS 1163, Springer-Verlag, Berlin 1996, 286-300.
Matthew Franklin, Moti Yung: Secure and Efficient Off-Line Digital Money; 20th International Colloquium on Automata, Languages and Programming (ICALP), LNCS 700, Springer-Verlag, Berlin 1993, 265-276.
Shafi Goldwasser, Silvio Micali, Ronald L. Rivest: A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks; SIAM Journal on Computing 17/2 (1988)281-308.
Andrew M. Odlyzko: Designs, Codes, and Cryptography (1999). To appear. http://www.research.att.com/amo/doc/complete.html.
David Pointcheval, Jacques Stern: Provably Secure Blind Signature Schemes; Asiacrypt '96, LNCS 1163, Springer-Verlag, Berlin 1996, 252-265.
David Pointcheval, Jacques Stern: New Blind Signatures Equivalent to Factorization; 4th ACM Conference on Computer and Communications Security, ACM-Press, New York 1997, 92-99.
Birgit Pfitzmann, Ahmad-Reza Sadeghi: Coin-Based Anonymous Finger-printing; To appear at Eurocrypt '99, Springer-Verlag, Berlin 1999.
Cristian Radu, Ren Govaerts, Joos Vandewalle: Efficient electronic cash with restricted privacy; Financial Cryptography '97, Springer-Verlag, Berlin, 57-69.
Markus Stadler, Jean-Marc Piveteau, Jan Camenisch: Fair Blind Signatures; Eurocrypt '95, LNCS 921, Springer-Verlag, Berlin 1995, 209-219.
AT & T Corp.
Callahan Paul
Moise Emmanuel L.
LandOfFree
Method for generating many-time restrictive blind signatures does not yet have a rating. At this time, there are no reviews or comments for this patent.
If you have personal experience with Method for generating many-time restrictive blind signatures, we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Method for generating many-time restrictive blind signatures will most certainly appreciate the feedback.
Profile ID: LFUS-PAI-O-3825833