Cryptography – Particular algorithmic function encoding – Nbs/des algorithm
Patent
1995-08-29
1998-06-16
Gregory, Bernarr E.
Cryptography
Particular algorithmic function encoding
Nbs/des algorithm
380 23, 380 25, 380 30, 380 49, H04L 900, H04L 930
Patent
active
057683859
ABSTRACT:
An electronic cash protocol including the steps of using a one-way function f.sub.1 (x) to generate an image f.sub.1 (x.sub.1) from a preimage x.sub.1 ; sending the image f.sub.1 (x.sub.1) in an unblinded form to a second party; and receiving from the second party a note including a digital signature, wherein the note represents a commitment by the second party to credit a predetermined amount of money to a first presenter of the preimage x.sub.1 to the second party.
REFERENCES:
patent: 4914698 (1990-04-01), Chaum
patent: 4947430 (1990-08-01), Chaum
patent: 4949380 (1990-08-01), Chaum
patent: 4987593 (1991-01-01), Chaum
patent: 4991210 (1991-02-01), Chaum
patent: 4996711 (1991-02-01), Chaum
patent: 5131039 (1992-07-01), Chaum
patent: 5276736 (1994-01-01), Chaum
patent: 5373558 (1994-12-01), Chaum
A. Pfitzmann, "How to Implement ISDNs Without User Observability--Some Remarks," TR 14/85, Fakultat fur Informatik Universitat Karlsruhe, 1985.
Okamoto, et al., "Universal Electronic Cash," Proc. CRYPTO 191, Springer-Verlag (1992), pp. 324-337.
Rompel, "One-Way Functions Are Necessary and Sufficient for Secure Signatures," Proc. 31st IEEE Symp. on Foundations of Computer Science (1990), pp. 387-394.
Brands, "Untraceable Off-line Cash in Wallet with Observers" Proc. CRYPTO '93, Springer-Velag (1994) pp. 302-318.
Yacobi, "Efficient Electronic Money," Proc. ASIACRYPT 194, Springer-Verlag (1994).
Rackoff, et al. "Cryptographic Defense Against Traffic Analysis," Proc. 25th ACM Symp. on the Theory of Computation (1993).
Chaum, "Online Cash Checks," Proc. EUROCRYPT '89, Springer-Verlag (1989), pp. 288-293.
Chaum, "The Dining Cryptographers Problem: Unconditional Sender and Recipient Untraceability," Journal of Cryptology, vol. 1, No. 1 (1988), pp. 65-75.
Chaum, "Privacy Protected Payments--Unconditional Payer and/or Payee Untraceability," Smart Card 2000: The Future of IC Cards--Proc. IFIP WG 11.6 Int'l Conf. North-Holland (1989) pp. 69-93.
Pfitzmann, et al. "ISDN-MIXes--Untraceable Communication with Very Small Brandwidth Overhead," Proc. Kommunikation in verteilten Systemen (1991), pp. 451-463.
Even, et al. "Electronic Wallet," Proc. CRYPTO '83, Plenum Press (1984), pp. 383-386.
Chaum, et al. "Untraceable Electronic Cash," Proc. CRYPTO '88, Springerverlag (1990), pp. 319-327.
Franklin, et al., "Secure and Efficient Off-Line Digital Money," Proc. 20th Int'l Colloquim on Automata Languages and Programming, Springer-Verlag (1993), pp. 265-276.
Chaum, "Achieving Electronic Privacy," Scientific American, vol. 267, No. 2 (1992), pp. 96-101.
Chaum, "Untraceable Electronic Mail, Return Addresses, and Digital Pseudonyms," CACM, vol. 24, No. 2 (1981) pp. 84-88.
Gregory Bernarr E.
Michaelson Peter L.
Microsoft Corporation
LandOfFree
Untraceable electronic cash does not yet have a rating. At this time, there are no reviews or comments for this patent.
If you have personal experience with Untraceable electronic cash, we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Untraceable electronic cash will most certainly appreciate the feedback.
Profile ID: LFUS-PAI-O-1735605