1997-11-07 - [patent] Secure electronic message transfer and voting scheme

Header Data

From: Robert Hettinga <rah@shipwright.com>
To: cypherpunks@cyberpass.net
Message Hash: 5db207c1a47379187045a8d21878055047d3b2b512ae31f5c77229abcfac44a9
Message ID: <v0311075ab0893046f524@[139.167.130.246]>
Reply To: N/A
UTC Datetime: 1997-11-07 21:04:55 UTC
Raw Date: Sat, 8 Nov 1997 05:04:55 +0800

Raw message

From: Robert Hettinga <rah@shipwright.com>
Date: Sat, 8 Nov 1997 05:04:55 +0800
To: cypherpunks@cyberpass.net
Subject: [patent] Secure electronic message transfer and voting scheme
Message-ID: <v0311075ab0893046f524@[139.167.130.246]>
MIME-Version: 1.0
Content-Type: text/plain




--- begin forwarded text


X-Authentication-Warning: blacklodge.c2.net: majordom set sender to
owner-cryptography@c2.org using -f
From: tamaster@technologist.com
Date: Fri, 7 Nov 1997 10:14:46 -0600 (CST)
To: cryptography@c2.net
Subject: [patent] Secure electronic message transfer and voting scheme
X-Sender: Private Idaho 2.8b3
Sender: owner-cryptography@c2.net


Secure anonymous message transfer
and voting scheme (Assignee -- NEC
Research Institute, Inc.)

November 7, 1997


Assignee: NEC Research Institute, Inc.

Patent Number: 5682430

Issue Date: 1997 10 28

Inventor(s): Kilian, Joseph John{#buSako, Kazue#}


Abstract: A number-theoretic based algorithm provides for secure
anonymous message transfer and electronic voting. A voter or sender may
cast an encrypted vote or message that is processed through n centers
in a manner which prevents fraud and authenticates the votes. Any
interested party can verify that each vote has been properly counted.
The invention can be realized by current-generation personal computers
with access to an electronic bulletin board.

Ex Claim Text: A method of secure anonymous message transfer from a
plurality of senders by use of a plurality of mixing centers comprising
the steps of: (a) choosing constants which are posted for senders
S.sub.1, S.sub.2, . . . S.sub.l and mixing centers, C.sub.1, C.sub.2,
. . . C.sub.n ; (b) each sender S.sub.k constructing an encrypted
message which is posted; (c) a first mixing center C.sub.1 processing
the posted messages from each sender S.sub.k which processed messages
are then posted for use by the next center; (d) each mixing center
C.sub.2 through C.sub.n-1 sequentially processing the processed messages
from the previous center, which sequentially processed messages are then
posted for use by the next center; (e) the last mixing center C.sub.n
processing messages from the previous center C.sub.n-1 and posting the
result; (f) each mixing center proving the validity of its processing,
which proof is posted; and (g) channel checker verifying correctness of
the execution from posted messages when necessary. from posted messages
when necessary.

--- end forwarded text



-----------------
Robert Hettinga (rah@shipwright.com), Philodox
e$, 44 Farquhar Street, Boston, MA 02131 USA
"... however it may deserve respect for its usefulness and antiquity,
[predicting the end of the world] has not been found agreeable to
experience." -- Edward Gibbon, 'Decline and Fall of the Roman Empire'
The e$ Home Page: http://www.shipwright.com/
Ask me about FC98 in Anguilla!: <http://www.fc98.ai/>







Thread