Re: Cryptographic privacy protection in TCPA
It looks like Camenisch & Lysyanskaya are patenting their credential system. This is from the online patent applications database: http://appft1.uspto.gov/netacgi/nph-Parser?Sect1=PTO2&Sect2=HITOFF&p=1&u=/netahtml/PTO/search-bool.html&r=1&f=G&l=50&co1=AND&d=PG01&s1=camenisch&OS=camenisch&RS=camenisch
Non-transferable anonymous credential system with optional anonymity revocation
Abstract
The present invention relates to a method and system for securely proving ownership of pseudonymous or anonymous electronic credentials. A credential system is described consisting of users and organizations. An organization knows a user only by a pseudonym. The pseudonyms of the same user, established for use with different organizations, cannot be linked. An organization can issue a credential to a pseudonym, and the corresponding user can prove possession of this credential to another organization that knows him under another pseudonym. During the prove of possession of the credential nothing besides the fact that he owns such a credential is revealed. A refinement of the credential system provides credentials for unlimited use, so called multiple-show credentials, and credentials for one-time use, so called one-show credentials.
Some of the claims seem a little broad, like this first one:
1. A method for establishing a pseudonym system by having a certificate authority accepting a user as a new participant in said pseudonym system, the method comprising the steps of: receiving a first public key provided by said user; verifying that said user is allowed to join the system; computing a credential by signing the first public key using a secret key owned by said certificate authority; publishing said first public key and said credential.
Wouldn't this general description cover most proposed credential systems in the past, such as those by Chaum or Brands? Does anyone know how to contact the PTO regarding proposed patents, perhaps to point out prior art?
On Mon, 2 Sep 2002, Nomen Nescio wrote:
It looks like Camenisch & Lysyanskaya are patenting their credential system. This is from the online patent applications database:
Does anyone know how to contact the PTO regarding proposed patents, perhaps to point out prior art?
It's best not to contact the PTO or the patent holder with prior art. Gregory Aharonian has written some interesting material on this in his Patent News newsletter. If you contact the patent holder or the PTO with the prior art, it will likely be listed in the patent, or future patents if the application has already been granted. In the case of an existing patents, presenting prior art to the PTO can result it the prior art being given a "previously reviewed" status. Prior art with a "previously reviewed" status, or prior art listed on the patent are both much less effective in a defense case against an infringement claim. Therefor alerting the patent holder or the PTO to prior art would actually make the patent stronger and less likely to be invalidated. Basically, the patent system is so corrupt, the best thing to do is to avoid participating it in. Just like the US democratic system. - VAB
Nomen Nescio wrote:
Some of the claims seem a little broad, like this first one:
1. A method for establishing a pseudonym system by having a certificate authority accepting a user as a new participant in said pseudonym system, the method comprising the steps of: receiving a first public key provided by said user; verifying that said user is allowed to join the system; computing a credential by signing the first public key using a secret key owned by said certificate authority; publishing said first public key and said credential.
Wouldn't this general description cover most proposed credential systems in the past, such as those by Chaum or Brands?
Or, indeed, X.509. Cheers, Ben. -- http://www.apache-ssl.org/ben.html http://www.thebunker.net/ "There is no limit to what a man can do or how far he can go if he doesn't mind who gets the credit." - Robert Woodruff --------------------------------------------------------------------- The Cryptography Mailing List Unsubscribe by sending "unsubscribe cryptography" to majordomo@wasabisystems.com
Nomen Nescio wrote:
It looks like Camenisch & Lysyanskaya are patenting their credential system. This is from the online patent applications database:
Hmmm. I see they've made the usual mistake with the rest of the world, though. Cheers, Ben. -- http://www.apache-ssl.org/ben.html http://www.thebunker.net/ "There is no limit to what a man can do or how far he can go if he doesn't mind who gets the credit." - Robert Woodruff --------------------------------------------------------------------- The Cryptography Mailing List Unsubscribe by sending "unsubscribe cryptography" to majordomo@wasabisystems.com
Nomen Nescio wrote:
It looks like Camenisch & Lysyanskaya are patenting their credential system. This is from the online patent applications database:
http://appft1.uspto.gov/netacgi/nph-Parser?Sect1=PTO2&Sect2=HITOFF&p=1&u=/ne tahtml/PTO/search-bool.html&r=1&f=G&l=50&co1=AND&d=PG01&s1=camenisch&OS=came nisch&RS=camenisch
Jan Camenisch works for IBM, it's no surprise that the scheme is being patented. The scheme is not very efficient compared to Brands', but I would guess implementable if you don't mind doing allot of computation. It is based on zero-knowledge proofs. The basic idea of using zero-knowledge proofs to create an unlikable anonymous credentials system is actually pretty intuitive and simple, and people have taught about it before Camenisch & Lysyanskay have. You can probably think about it yourself and come up with a similar scheme (not necessarily provably secure however) The novelty in my point of view is simply the choice of the setting in which they work in (group of quadratic residues modulo a composite), so that their scheme can apparently be proven secure under the strong RSA assumptions and the decisional DH assumption. Camenischs work on group signatures and "Proving in zero-knowledge that a number n is the product of two safe primes" seem to have lead to the result. --Anton --------------------------------------------------------------------- The Cryptography Mailing List Unsubscribe by sending "unsubscribe cryptography" to majordomo@wasabisystems.com
participants (4)
-
Anton Stiglic
-
Ben Laurie
-
Nomen Nescio
-
V. Alex Brennen