Verifiable, secret shuffles of encrypted data, such as...

Electrical computers and digital processing systems: support – Multiple computer communication using cryptography – Protection at a particular protocol layer

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

C705S012000

Reexamination Certificate

active

06950948

ABSTRACT:
A cryptographic process permits one to verifiably shuffle a series of input data elements. One or more authorities or individuals “shuffle,” or “anonymize” the input data (e.g. public keys in discrete log form or ElGamal encrypted ballot data). The process includes a validity construction that prevents any one or more of the authorities or individuals from making any changes to the original data without being discovered by anyone auditing a resulting proof transcript. The shuffling may be performed at various times. In the election example, the shuffling may be performed, e.g., after ballots are collected or during the registration, or ballot request phase of the election, thereby anonymizing the identities of the voters.

REFERENCES:
patent: 4774665 (1988-09-01), Webb
patent: 5278753 (1994-01-01), Graft, III
patent: 5400248 (1995-03-01), Chisholm
patent: 5495532 (1996-02-01), Kilian et al.
patent: 5521980 (1996-05-01), Brands
patent: 5610383 (1997-03-01), Chumbley
patent: 5682430 (1997-10-01), Kilian et al.
patent: 5708714 (1998-01-01), López et al.
patent: 5717759 (1998-02-01), Micali
patent: 5864667 (1999-01-01), Barkan
patent: 5875432 (1999-02-01), Sehr
patent: 5878399 (1999-03-01), Peralto
patent: 6021200 (2000-02-01), Fischer
patent: 6081793 (2000-06-01), Challener et al.
patent: 6092051 (2000-07-01), Kilian et al.
patent: 6250548 (2001-06-01), McClure et al.
patent: 6317833 (2001-11-01), Jakobsson
patent: 6550675 (2003-04-01), Davis et al.
patent: 6769613 (2004-08-01), McDermott et al.
patent: 2176990 (1996-11-01), None
patent: 0 697 776 (1996-02-01), None
patent: 0 743 620 (1996-11-01), None
patent: WO92/03805 (1992-03-01), None
patent: WO 98/14921 (1998-04-01), None
patent: WO01/22200 (2001-03-01), None
International Preliminary Examination Report, International Application No. PCT/US01/43962, Jun. 3, 2003, 4 pages.
Benaloh, J., “Secret Sharing Homomorphisms: Keeping Shares of a Secret Secret”, Advances in Cryptology—CRYPTO 1986, Lecture Notes in Computer Science, pp. 251-260, Springer-Verlag, Berlin, 1987.
Benaloh, J., et al., “Distributing the Power of a Government to Enhance the Privacy of Voters”, ACM Symposium on Principles of Distributed Computing, pp. 52-62, 1986.
Borrell, Joan et al., “An implementable secure voting scheme”,Computers&Security, Elsevier Science, Ltd., Great Britain, 1996, vol. 15, No. 4, pp. 327-338.
Chaum, D, “Elections with Unconditionally-Secret Ballots and Disruption Equivalent to Breaking RSA”, EUROCRYPT 1988, pp. 177-182.
Chaum, D., “Untraceable Electronic Mail, Return Address, and Digital Pseudonyms”, Communications of the ACM, 24(2):84-88, 1981.
Cramer, R, et al., “A Secure and Optimally Efficient Multi-Authority Election Scheme”, Advances in Cryptology—EUROCRYPT 1997, Lecture Notes in Computer Science, Springer-Verlag, 1997.
Cramer, R., et al., “Multi-Authority, Secret-Ballot Elections with Linear Work”, Advances in Cryptology—EUROCRYPT 1996, Lecture Notes in Computer Science, Springer-Verlag, Berlin, 1996.
Cramer, R., et al., Proofs of Partial Knowledge and Simplified Design of Cryptology—CRYPTO 1994, Lecture Notes in Computer Science, pp. 174-187, Springer-Verlag, Berlin, 1994.
Cranor, Lorrie et al., “Sensus: A Security-Conscious Electronic Polling System for the Internet”, Proceedings of the Hawaii International Conference on System Sciences, IEEE 1997, pp. 561-570.
Diffie, W., et al., “New Directions in Cryptography”, IEEE Transactions on Information Theory, 22(6):644-654, 1976.
ElGamal, T., “A Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms”, IEEE Transactions on Information Theory, IT-31(4):469-472, 1985.
Fiat, A., et al., “How to Prove Yourself: Practical Solutions to Identification and Signature Problems”, Advances in Cryptology—CRYPTO 1986, Lecture Notes in Computer Science, pp. 186-194, Springer-Verlag, New York, 1987.
Fujioka, A., et al., “A Practical Secret Voting Scheme for Large Scale Elections”, Advances in Cryptology—AUSCRYPT 1992, Lecture Notes in Computer Science, pp. 244-251, Springer-Verlag, 1992.
Gennaro, R., “Achieving independence efficiently and securely” Proceedings 14thACM Symposium on Principles of Distributed Computing (PODC 1995), New York 1995.
Iverson, K., “A Cryptographic Scheme for Computerized General Elections”, CRYPTO 1991, pp. 405-419.
Jan, Jin-Ke et al., “A Secure Electronic Voting Protocol with IC Cards”, Elsevier Science Inc., New York, J. Systems Software 1997, 39:93-101.
Mu, Yi et al., “Anonymous Secure E-Voting over a Network”, Proceedings, Annual Computer Security Applications Conference, IEEE 1998, pp. 293-299.
Odlyzko, A. M., “Discrete logarithms in finite fields and their cryptographic significance” Advances in Cryptology—EUROCRYPT 1984, Notes in Computer Science, Springer-Verlag, 1984.
Park, C., et al., “Efficient Anonymous Channel and All/Nothing Election Scheme”, Advances in Cryptology—EUROCRYPT 1993, Lecture Notes in Computer Science, pp. 248-259, Springer-Verlag, 1993.
Pedersen, T., “A Threshold Cryptosystem without a Trusted Party”, Advances in Cryptology—EUROCRYPT 1991, Lecture Notes in Computer Science, pp. 522-526, Springer-Verlag, 1991.
Sako, K., et al, Receipt-Free Mix-Type Voting Scheme—A practical solution to the implementation of a voting booth-, EUROCRYPT 1995, pp. 393-403.
Sako, K., et al., “Secure Voting Using Partially Compatible Homomorphisms”, Advances in Cryptology—CRYPTO 1994, Lecture Notes in Computer Science, Springer-Verlag, 1994.
Schnorr, C.P., “Efficient Signature Generation by Smart Cards”, Journal of Cryptology, 4(3):161-174, 1991.
Schoenmakers, B., “A Simple Publicly Verifiable Secret Sharing Scheme and its Application to Electronic Voting”, Advances in Cryptology—CRYPTO 1999, Lecture Notes in Computer Science, pp. 1-17, Springer-Verlag 1999.
Shamir, A., “How to Share a Secret”, Communications of the ACM, 22(11):612-613, 1979.
Cranor, L. F., “Electronic Voting, Computerized polls may save money, protect privacy,” Crossroads, The ACM's First Electronic Publication, May 6, 1999, 4 pages.
Herschberg, M. A., “Secure Electronic Voting Over the World Wide Web,” Massachusetts Institute of Technology, May 27, 1997, 81 pages.

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Verifiable, secret shuffles of encrypted data, such as... does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Verifiable, secret shuffles of encrypted data, such as..., we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Verifiable, secret shuffles of encrypted data, such as... will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-3431281

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.