Data processing: financial – business practice – management – or co – Automated electrical financial or business practice or... – Voting or election arrangement
Reexamination Certificate
2007-08-21
2007-08-21
Abdi, Kambiz (Department: 3621)
Data processing: financial, business practice, management, or co
Automated electrical financial or business practice or...
Voting or election arrangement
C705S001100, C705S050000, C705S064000, C705S067000, C713S150000, C713S155000, C713S171000, C713S182000, C380S044000, C380S059000, C380S277000
Reexamination Certificate
active
10866092
ABSTRACT:
The method employs interrelated cryptographic processes and protocols to provide reliability to vote casting, ballots recount, and verification of vote or poll results. These cryptographic processes and protocols jointly constitute a cryptographic voting scheme capable of meeting the specific reliability requirements of an electronic voting where voters remotely cast their votes. These reliability requirements include voter authentication and privacy; accurate results, the impossibility of coercion and sale of votes, verifying the final results and, if necessary, the secrecy of intermediate results before completing the vote or poll. The cryptographic voting method minimizes the confidence level to be placed on any of the electronic voting individual party and participants.
REFERENCES:
patent: 4759063 (1988-07-01), Chaum
patent: 5495532 (1996-02-01), Kilian et al.
patent: 5682430 (1997-10-01), Kilian et al.
patent: 6021200 (2000-02-01), Fischer
patent: 6081793 (2000-06-01), Challener et al.
patent: 6092051 (2000-07-01), Kilian et al.
patent: 6317833 (2001-11-01), Jakobsson
patent: 6873966 (2005-03-01), Babbitt et al.
patent: 7036730 (2006-05-01), Chung
patent: 2001/0013547 (2001-08-01), Kotob et al.
patent: 2002/0077885 (2002-06-01), Karro et al.
patent: 2002/0077887 (2002-06-01), London Shrader et al.
patent: 2003/0034393 (2003-02-01), Chung
patent: 2003/0159032 (2003-08-01), Gerck
patent: 1017025 (2000-07-01), None
patent: WO01/20562 (2001-03-01), None
WAP Forum,Wireless Transport Layer Security specification, Version Jun. 29, 2001.
Dierks et al,The TLS protocol, version 1.0 Request for Comments 2246, pp. 1-80, 1999.
Freier et al, The SSL protocol, version 3.0 Internet-Draft, pp. 1-56, Mar. 1996.
Rivest et al, Communications of the ACM, vol. 21, No. 2, Feb. 1978 pp. 120-126,A method for obtaining digital signatures and. . . .
Chaum, Communications of the ACM, vol. 24, No. 2, pp. 84-88, 1981Untraceable electronic mail, return addresses and digital. . . .
Park et al, Proc of Eurocyrpt '93, LNCS 765, pp. 248-259, 1993,Efficient anonymous channel and all
othing election scheme.
Benaloh et al, Proc of 5thAnnual ACM Symposium . . . , pp. 52-62, 1986,Distributing the power of a government to enhance the. . . .
Sako et al, Proc of Crypto '94, LNCS 839, pp. 411-424, 1994,Secure voting using partially compatible homomorphisms.
Cramer et al, Proc of Eurocrypt '96, LNCS 1070, pp. 72-83, 1996Multi-authority secret-ballot elections with linear work.
Cramer et al, Proc of Eurocrypt '97, LNCS 1233, pp. 103-118, 1997,A secure and optimally efficient multi-authority. . . .
ITU-T,Recommendation X.509(Aug. 1997)Information Technology—Open Systems Interconnection—the Directory. . . , 1997.
National Bureau of Standards, NBS FIPS Pub 46-1,Data Encryption Standard, U.S. Department of Commerce, 1988.
ANSI X9.17 (Revised) ,American National Standard for Financial Institution Key Management(Wholesale) , American Bankers, 1985.
Daemen et al,The Block Cipher Rijndael, Smart Card Research and Applns., LNCS 1820, pp. 288-296, 2000.
PKCS@7,Cryptographic Message Syntax Standard, An RSA Laboratory Technical Note, Version 1.5, Nov. 1993, pp. 1-24.
Rivest et al,A Method for Obtaining Digital Signatures and Public Key. . . , Comm of the ACM, vol. 21, No. 2, pp. 12-126, 1978.
Shamir,How to Share a Secret, Communications of the ACM, vol. 24 No. 11, pp. 612-613, Nov. 1979.
Tompa et al, How to Share a Secret with Cheaters, Journal of Cryptology, vol. 1, No. 2, pp. 133-138, 1988.
Ingemarsson et al,A Protocol to Set Up Shared Secret Schemes. . . Adv in Cryptology EUROCRYPT '90, Proc, pp. 266-282, 1991.
Desmedt et al,Threshold Cryptosystems, Advances in Cryptology CRYPTO '89 Proceedings, pp. 307-315, 1990.
Desmedt et al,Shared Generation of Authentication. . . , Advances in Cryptology CRYPTO '91 Proceedings, pp. 457-469, 1992.
Riera et al,An uncoercible verifiable electronic voting protocol, Proc of the IFIP SEC '98 Conf, pp. 206-215, 1998.
Blum et al,An Efficient Probabilistic Public Key Encryption. . . , Advances in Cryptology CRYPTO '84 Proc, pp. 289-299, 1985.
Gülcü et al, Mixing E-mail with BABEL, ISOC Symposium on Network and Distributed System Security, 1996, pp. 1-15.
Riera et al, Practical approach to anonymity in large scale . . . , Proc. of 1999 Network . . . Symposium, pp. 69-82, 1999.
Electronic Voting Protocol Diagram, 1 page.
Master's Thesis of Chun-CHieh Hsu,An Internet Voting Scheme for Large-Scale Elections, pp. 1-38.
Castella Roca Jordi
Riera Jorba Andreu
Abdi Kambiz
Jacobson & Holman PLLC
SCYTL Online World Security, SA
LandOfFree
Secure remote electronic voting system and cryptographic... does not yet have a rating. At this time, there are no reviews or comments for this patent.
If you have personal experience with Secure remote electronic voting system and cryptographic..., we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Secure remote electronic voting system and cryptographic... will most certainly appreciate the feedback.
Profile ID: LFUS-PAI-O-3826406