ATE309655T1 - Überprüfbare, geheime mischung von verschlüsselten daten wie z. b. elgamal- verschlüsselte daten für gesicherte mehrinstanzwahlen - Google Patents
Überprüfbare, geheime mischung von verschlüsselten daten wie z. b. elgamal- verschlüsselte daten für gesicherte mehrinstanzwahlenInfo
- Publication number
- ATE309655T1 ATE309655T1 AT01924313T AT01924313T ATE309655T1 AT E309655 T1 ATE309655 T1 AT E309655T1 AT 01924313 T AT01924313 T AT 01924313T AT 01924313 T AT01924313 T AT 01924313T AT E309655 T1 ATE309655 T1 AT E309655T1
- Authority
- AT
- Austria
- Prior art keywords
- encrypted data
- elgamal
- verifiable
- tense
- dialing
- Prior art date
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/321—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/006—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols involving public key infrastructure [PKI] trust models
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/14—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/30—Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
- H04L9/3006—Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
- H04L9/3013—Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters involving the discrete logarithm problem, e.g. ElGamal or Diffie-Hellman systems
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/30—Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
- H04L9/3066—Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
- H04L9/3073—Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves involving pairings, e.g. identity based encryption [IBE], bilinear mappings or bilinear pairings, e.g. Weil or Tate pairing
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3218—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using proof of knowledge, e.g. Fiat-Shamir, GQ, Schnorr, ornon-interactive zero-knowledge proofs
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/42—Anonymization, e.g. involving pseudonyms
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/46—Secure multiparty computation, e.g. millionaire problem
- H04L2209/463—Electronic voting
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/60—Digital content management, e.g. content distribution
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Signal Processing (AREA)
- Computer Networks & Wireless Communication (AREA)
- Theoretical Computer Science (AREA)
- Computing Systems (AREA)
- General Physics & Mathematics (AREA)
- Pure & Applied Mathematics (AREA)
- Physics & Mathematics (AREA)
- Mathematical Physics (AREA)
- Mathematical Analysis (AREA)
- Mathematical Optimization (AREA)
- Algebra (AREA)
- Storage Device Security (AREA)
- Management, Administration, Business Operations System, And Electronic Commerce (AREA)
- Time Recorders, Dirve Recorders, Access Control (AREA)
- Electroluminescent Light Sources (AREA)
- Signal Processing For Digital Recording And Reproducing (AREA)
Applications Claiming Priority (4)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US19178500P | 2000-03-24 | 2000-03-24 | |
US25237600P | 2000-11-21 | 2000-11-21 | |
US26855101P | 2001-02-14 | 2001-02-14 | |
PCT/US2001/009550 WO2001073694A2 (en) | 2000-03-24 | 2001-03-24 | Verifiable, secret shuffles of encrypted data, such as elgamal encrypted data for secure multi-authority elections |
Publications (1)
Publication Number | Publication Date |
---|---|
ATE309655T1 true ATE309655T1 (de) | 2005-11-15 |
Family
ID=27392950
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
AT01924313T ATE309655T1 (de) | 2000-03-24 | 2001-03-24 | Überprüfbare, geheime mischung von verschlüsselten daten wie z. b. elgamal- verschlüsselte daten für gesicherte mehrinstanzwahlen |
Country Status (10)
Country | Link |
---|---|
US (1) | US6950948B2 (de) |
EP (1) | EP1302020B1 (de) |
JP (2) | JP2003529256A (de) |
AT (1) | ATE309655T1 (de) |
AU (1) | AU2001250976A1 (de) |
CA (1) | CA2404161C (de) |
DE (1) | DE60114833T2 (de) |
DK (1) | DK1302020T3 (de) |
ES (1) | ES2251475T3 (de) |
WO (1) | WO2001073694A2 (de) |
Families Citing this family (104)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US6676127B2 (en) | 1997-03-13 | 2004-01-13 | Shuffle Master, Inc. | Collating and sorting apparatus |
US6655684B2 (en) | 1998-04-15 | 2003-12-02 | Shuffle Master, Inc. | Device and method for forming and delivering hands from randomly arranged decks of playing cards |
US6254096B1 (en) | 1998-04-15 | 2001-07-03 | Shuffle Master, Inc. | Device and method for continuously shuffling cards |
JP4181724B2 (ja) * | 2000-03-03 | 2008-11-19 | 日本電気株式会社 | 証明付再暗号シャッフル方法と装置、再暗号シャッフル検証方法と装置、入力文列生成方法と装置及び記録媒体 |
US8590896B2 (en) | 2000-04-12 | 2013-11-26 | Shuffle Master Gmbh & Co Kg | Card-handling devices and systems |
WO2002042974A1 (en) * | 2000-11-27 | 2002-05-30 | Bruce Hasbrouck Dickson Reeves | Method for collection and collation of data |
JP3788246B2 (ja) | 2001-02-13 | 2006-06-21 | 日本電気株式会社 | 匿名復号システム及び匿名復号方法 |
US20020147904A1 (en) * | 2001-04-10 | 2002-10-10 | Moritaka Nakamura | Electronic notarization on net system |
US20040172539A1 (en) * | 2001-04-23 | 2004-09-02 | Herrewegen Elsie Van | Non-transferable anonymous digital receipts |
JP3901471B2 (ja) * | 2001-05-18 | 2007-04-04 | 日本電気株式会社 | 証明付シャッフル復号システムと証明付シャッフル復号方法、シャッフル復号検証方法 |
US20030023478A1 (en) * | 2001-07-26 | 2003-01-30 | Piccionelli Gregory A. | Electronic initiative petition |
US7234059B1 (en) * | 2001-08-09 | 2007-06-19 | Sandia Corporation | Anonymous authenticated communications |
US20030046144A1 (en) * | 2001-08-28 | 2003-03-06 | International Business Machines Corporation | System and method for anonymous message forwarding and anonymous voting |
US20030055719A1 (en) * | 2001-09-20 | 2003-03-20 | Faigle Christopher T. | Remote participation and voting in a meeting |
US8337296B2 (en) | 2001-09-28 | 2012-12-25 | SHFL entertaiment, Inc. | Method and apparatus for using upstream communication in a card shuffler |
US8616552B2 (en) | 2001-09-28 | 2013-12-31 | Shfl Entertainment, Inc. | Methods and apparatuses for an automatic card handling device and communication networks including same |
US8011661B2 (en) | 2001-09-28 | 2011-09-06 | Shuffle Master, Inc. | Shuffler with shuffling completion indicator |
US7677565B2 (en) | 2001-09-28 | 2010-03-16 | Shuffle Master, Inc | Card shuffler with card rank and value reading capability |
US7753373B2 (en) | 2001-09-28 | 2010-07-13 | Shuffle Master, Inc. | Multiple mode card shuffler and card reading device |
WO2003060837A1 (en) * | 2001-12-31 | 2003-07-24 | Voting Technologies International, Llc | Computerized electronic voting system |
US6886829B2 (en) | 2002-02-08 | 2005-05-03 | Vendingdata Corporation | Image capturing card shuffler |
US20030221131A1 (en) * | 2002-03-08 | 2003-11-27 | Toshifumi Mori | Data processing device |
US6951303B2 (en) | 2002-04-01 | 2005-10-04 | Petersen Steven D | Combination electronic and paper ballot voting system |
AU2003246823A1 (en) * | 2002-04-12 | 2003-10-27 | Thomson Licensing S.A. | Method for the anonymous authentication of a data transmitter |
US7840806B2 (en) * | 2002-10-16 | 2010-11-23 | Enterprise Information Management, Inc. | System and method of non-centralized zero knowledge authentication for a computer network |
US8239917B2 (en) * | 2002-10-16 | 2012-08-07 | Enterprise Information Management, Inc. | Systems and methods for enterprise security with collaborative peer to peer architecture |
AU2003220132A1 (en) * | 2002-10-22 | 2004-05-13 | Voting Technologies International, Llc | Computerized electronic voting system |
FR2847401A1 (fr) * | 2002-11-14 | 2004-05-21 | France Telecom | Procede d'acces a un service avec authentification rapide et anonymat revocable et systeme d'ouverture et de maintien de session |
US7305711B2 (en) * | 2002-12-10 | 2007-12-04 | Intel Corporation | Public key media key block |
US7647343B2 (en) * | 2003-06-04 | 2010-01-12 | Panasonic Corporation | Information presentation system, management device, and terminal device |
JP4687465B2 (ja) * | 2004-01-22 | 2011-05-25 | 日本電気株式会社 | ミックスネットシステム |
EP1720144A4 (de) * | 2004-01-26 | 2013-10-23 | Nec Corp | Verfahren und einrichtung zum berechnen einer funktion aus vielen eingaben |
US7647498B2 (en) * | 2004-04-30 | 2010-01-12 | Research In Motion Limited | Device authentication |
EP1756767A2 (de) * | 2004-06-07 | 2007-02-28 | Dategrity Corporation | Kryptografische systeme und verfahren, einschliesslich praktischer absichtsverifizierung mit hoher gewissheit, wie für verschlüsselte wahlstimmen bei elektronischen wahlen |
ATE429747T1 (de) * | 2004-06-30 | 2009-05-15 | France Telecom | Elektronisches wahlverfahren und -system in einem hochsicherheitskommunikationsnetz |
US20060066048A1 (en) | 2004-09-14 | 2006-03-30 | Shuffle Master, Inc. | Magnetic jam detection in a card shuffler |
GB2419000A (en) * | 2004-10-06 | 2006-04-12 | Hewlett Packard Development Co | Proving relationships between data |
WO2006092909A1 (ja) * | 2005-02-28 | 2006-09-08 | Nec Corporation | シャッフル復号正当性証明装置と方法、シャッフル復号検証装置と方法、プログラムと記録媒体 |
JP4771053B2 (ja) * | 2005-05-27 | 2011-09-14 | 日本電気株式会社 | 統合シャッフル正当性証明装置、証明統合装置、統合シャッフル正当性検証装置及びミックスネットシステム |
US7764836B2 (en) | 2005-06-13 | 2010-07-27 | Shuffle Master, Inc. | Card shuffler with card rank and value reading capability using CMOS sensor |
US7818570B2 (en) * | 2005-10-31 | 2010-10-19 | Ntt Docomo, Inc. | Exclusive set system constructions including, but not limited to, applications to broadcast encryption and certificate revocation |
US7499552B2 (en) | 2006-01-11 | 2009-03-03 | International Business Machines Corporation | Cipher method and system for verifying a decryption of an encrypted user data key |
US7556266B2 (en) | 2006-03-24 | 2009-07-07 | Shuffle Master Gmbh & Co Kg | Card shuffler with gravity feed system for playing cards |
US7597258B2 (en) * | 2006-04-21 | 2009-10-06 | Cccomplete, Inc. | Confidential electronic election system |
JP5154830B2 (ja) * | 2006-04-27 | 2013-02-27 | パナソニック株式会社 | コンテンツ配信システム |
US8342525B2 (en) | 2006-07-05 | 2013-01-01 | Shfl Entertainment, Inc. | Card shuffler with adjacent card infeed and card output compartments |
US8353513B2 (en) | 2006-05-31 | 2013-01-15 | Shfl Entertainment, Inc. | Card weight for gravity feed input for playing card shuffler |
US8579289B2 (en) | 2006-05-31 | 2013-11-12 | Shfl Entertainment, Inc. | Automatic system and methods for accurate card handling |
US8070574B2 (en) | 2007-06-06 | 2011-12-06 | Shuffle Master, Inc. | Apparatus, system, method, and computer-readable medium for casino card handling with multiple hand recall feature |
US8919775B2 (en) | 2006-11-10 | 2014-12-30 | Bally Gaming, Inc. | System for billing usage of an automatic card handling device |
US7779041B2 (en) * | 2007-05-02 | 2010-08-17 | Sap Ag | Anonymizing infocube data |
DE102008006840A1 (de) * | 2008-01-30 | 2009-08-13 | Continental Automotive Gmbh | Datenübertragungsverfahren und Tachographensystem |
US7988152B2 (en) | 2009-04-07 | 2011-08-02 | Shuffle Master, Inc. | Playing card shuffler |
US8967621B2 (en) | 2009-04-07 | 2015-03-03 | Bally Gaming, Inc. | Card shuffling apparatuses and related methods |
US8230231B2 (en) * | 2009-04-14 | 2012-07-24 | Microsoft Corporation | One time password key ring for mobile computing device |
EP2437427A4 (de) * | 2009-05-29 | 2017-07-12 | Nec Corporation | Signaturvorrichtung, signaturverifizierungsvorrichtung, anonymes authentifikationssystem, unterschriftenverfahren, signaturauthentifikationsverfahren und programme dafür |
US20120022919A1 (en) * | 2009-09-18 | 2012-01-26 | Hewlett-Packard Development Company, L.P. | Privacy Ensured Polling |
US8862879B2 (en) * | 2009-10-13 | 2014-10-14 | Sergio Demian LERNER | Method and apparatus for efficient and secure creating, transferring, and revealing of messages over a network |
US8677128B2 (en) * | 2009-10-13 | 2014-03-18 | Sergio Demian LERNER | Method and apparatus for efficient and secure creating, transferring, and revealing of messages over a network |
US8800993B2 (en) | 2010-10-14 | 2014-08-12 | Shuffle Master Gmbh & Co Kg | Card handling systems, devices for use in card handling systems and related methods |
US20120290369A1 (en) * | 2011-05-11 | 2012-11-15 | Jesus Acosta-Cazaubon | Referendum enhanced subscription based application system |
US8484195B2 (en) * | 2011-05-11 | 2013-07-09 | Yottavote, Inc. | Anonymous referendum system and method |
US8485527B2 (en) | 2011-07-29 | 2013-07-16 | Savant Shuffler LLC | Card shuffler |
US9731190B2 (en) | 2011-07-29 | 2017-08-15 | Bally Gaming, Inc. | Method and apparatus for shuffling and handling cards |
US8960674B2 (en) | 2012-07-27 | 2015-02-24 | Bally Gaming, Inc. | Batch card shuffling apparatuses including multi-card storage compartments, and related methods |
US9378766B2 (en) | 2012-09-28 | 2016-06-28 | Bally Gaming, Inc. | Card recognition system, card handling device, and method for tuning a card handling device |
US9511274B2 (en) | 2012-09-28 | 2016-12-06 | Bally Gaming Inc. | Methods for automatically generating a card deck library and master images for a deck of cards, and a related card processing apparatus |
KR20160144440A (ko) | 2014-04-11 | 2016-12-16 | 발리 게이밍, 인코포레이티드 | 카드를 셔플링 및 처리하는 방법 및 장치 |
US9474957B2 (en) | 2014-05-15 | 2016-10-25 | Bally Gaming, Inc. | Playing card handling devices, systems, and methods for verifying sets of cards |
US20190213820A1 (en) * | 2014-07-02 | 2019-07-11 | OSET Foundation | Secure balloting and election system |
KR101599144B1 (ko) * | 2014-07-23 | 2016-03-02 | 삼성에스디에스 주식회사 | 키 생성 장치 및 방법 |
US9566501B2 (en) | 2014-08-01 | 2017-02-14 | Bally Gaming, Inc. | Hand-forming card shuffling apparatuses including multi-card storage compartments, and related methods |
USD764599S1 (en) | 2014-08-01 | 2016-08-23 | Bally Gaming, Inc. | Card shuffler device |
US9504905B2 (en) | 2014-09-19 | 2016-11-29 | Bally Gaming, Inc. | Card shuffling device and calibration method |
US10333696B2 (en) | 2015-01-12 | 2019-06-25 | X-Prime, Inc. | Systems and methods for implementing an efficient, scalable homomorphic transformation of encrypted data with minimal data expansion and improved processing efficiency |
JP5951094B1 (ja) * | 2015-09-07 | 2016-07-13 | ヤフー株式会社 | 生成装置、端末装置、生成方法、生成プログラム及び認証処理システム |
US9993719B2 (en) | 2015-12-04 | 2018-06-12 | Shuffle Master Gmbh & Co Kg | Card handling devices and related assemblies and components |
US9929860B1 (en) * | 2015-12-30 | 2018-03-27 | Emc Corporation | Methods and apparatus for generalized password-based secret sharing |
DE102016205121A1 (de) * | 2016-03-29 | 2017-10-05 | Siemens Aktiengesellschaft | Verfahren zum Voting mit verketteten Signaturen |
US10637665B1 (en) | 2016-07-29 | 2020-04-28 | Workday, Inc. | Blockchain-based digital identity management (DIM) system |
US11336432B2 (en) | 2016-07-29 | 2022-05-17 | Workday, Inc. | System and method for blockchain-based device authentication based on a cryptographic challenge |
US11088855B2 (en) | 2016-07-29 | 2021-08-10 | Workday, Inc. | System and method for verifying an identity of a user using a cryptographic challenge based on a cryptographic operation |
US10339765B2 (en) | 2016-09-26 | 2019-07-02 | Shuffle Master Gmbh & Co Kg | Devices, systems, and related methods for real-time monitoring and display of related data for casino gaming devices |
US10933300B2 (en) | 2016-09-26 | 2021-03-02 | Shuffle Master Gmbh & Co Kg | Card handling devices and related assemblies and components |
US10547592B2 (en) | 2017-01-19 | 2020-01-28 | Hewlett Packard Enterprise Development Lp | Computing a global sum that preserves privacy of parties in a multi-party environment |
US20190371106A1 (en) * | 2017-01-30 | 2019-12-05 | EXO One Pty Ltd | Voting system and method |
US10511591B2 (en) * | 2017-05-08 | 2019-12-17 | Amazon Technologies, Inc. | Generation of shared secrets using pairwise implicit certificates |
US10798086B2 (en) | 2017-05-08 | 2020-10-06 | Amazon Technologies, Inc. | Implicit certificates using ring learning with errors |
US10516543B2 (en) | 2017-05-08 | 2019-12-24 | Amazon Technologies, Inc. | Communication protocol using implicit certificates |
US11896891B2 (en) | 2018-09-14 | 2024-02-13 | Sg Gaming, Inc. | Card-handling devices and related methods, assemblies, and components |
US11376489B2 (en) | 2018-09-14 | 2022-07-05 | Sg Gaming, Inc. | Card-handling devices and related methods, assemblies, and components |
US11338194B2 (en) | 2018-09-28 | 2022-05-24 | Sg Gaming, Inc. | Automatic card shufflers and related methods of automatic jam recovery |
US11087578B2 (en) | 2018-11-15 | 2021-08-10 | Daniel Bernard Ruskin | Voting booth, system, and methods of making and using same |
CN112307488A (zh) * | 2019-07-31 | 2021-02-02 | 华为技术有限公司 | 一种认证凭据保护方法和系统 |
US11038699B2 (en) | 2019-08-29 | 2021-06-15 | Advanced New Technologies Co., Ltd. | Method and apparatus for performing multi-party secure computing based-on issuing certificate |
CN118593979A (zh) | 2019-09-10 | 2024-09-06 | 夏佛马士特公司 | 卡牌处理设备及其组装方法和使用方法 |
US11173383B2 (en) | 2019-10-07 | 2021-11-16 | Sg Gaming, Inc. | Card-handling devices and related methods, assemblies, and components |
US12099997B1 (en) | 2020-01-31 | 2024-09-24 | Steven Mark Hoffberg | Tokenized fungible liabilities |
US20210336789A1 (en) * | 2020-03-30 | 2021-10-28 | Facebook, Inc. | Deterministic sparse-tree based cryptographic proof of liabilities |
US12034799B2 (en) | 2021-02-24 | 2024-07-09 | Ip Technology Labs, Llc | Systems and methods for automated, controllerless and stateless network connection selection based on distributed server information |
US12034800B2 (en) | 2021-02-24 | 2024-07-09 | Ip Technology Labs, Llc | Systems and methods for automated, controllerless and stateless network connection selection based on distributed server information |
US12051282B2 (en) * | 2021-05-22 | 2024-07-30 | Carey Robert Briggs | System and method for conducting a publicly auditable election with secret ballots |
US20230290208A1 (en) * | 2022-01-27 | 2023-09-14 | James McNulty | Secure electronic voting method and apparatus |
GB202209495D0 (en) * | 2022-06-29 | 2022-08-10 | Nchain Licensing Ag | Proof of ownership |
Family Cites Families (22)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US4774665A (en) | 1986-04-24 | 1988-09-27 | Data Information Management Systems, Inc. | Electronic computerized vote-counting apparatus |
FI86486C (fi) | 1990-08-27 | 1992-08-25 | Tecnomen Oy | Foerfarande foer att arrangera teleroestningen pao ett saekert saett. |
US5278753A (en) | 1991-08-16 | 1994-01-11 | Graft Iii Charles V | Electronic voting system |
NL9301348A (nl) | 1993-08-02 | 1995-03-01 | Stefanus Alfonsus Brands | Elektronisch betalingssysteem. |
US5400248A (en) | 1993-09-15 | 1995-03-21 | John D. Chisholm | Computer network based conditional voting system |
EP0695056B1 (de) | 1994-07-29 | 2005-05-11 | Canon Kabushiki Kaisha | Verfahren zur gemeinsamen Nutzung einer geheimen Information, zur Erzeugung einer digitalen Unterschrift und zur Ausführung einer Beglaubigung in einem Kommunikationssystem mit mehreren Informationsverarbeitungseinrichtungen und Kommunikationssystem zur Anwendung dieses Verfahrens |
US5875432A (en) | 1994-08-05 | 1999-02-23 | Sehr; Richard Peter | Computerized voting information system having predefined content and voting templates |
US5495532A (en) | 1994-08-19 | 1996-02-27 | Nec Research Institute, Inc. | Secure electronic voting using partially compatible homomorphisms |
US5682430A (en) * | 1995-01-23 | 1997-10-28 | Nec Research Institute, Inc. | Secure anonymous message transfer and voting scheme |
IL113259A (en) | 1995-04-05 | 2001-03-19 | Diversinet Corp | A device and method for a secure interface for secure communication and data transfer |
US6092051A (en) | 1995-05-19 | 2000-07-18 | Nec Research Institute, Inc. | Secure receipt-free electronic voting |
FR2738934B1 (fr) | 1995-09-15 | 1997-11-28 | Thomson Multimedia Sa | Systeme de comptabilisation anonyme d'informations a des fins statistiques, notamment pour des operations de vote electronique ou de releves periodiques de consommation |
US5604804A (en) | 1996-04-23 | 1997-02-18 | Micali; Silvio | Method for certifying public keys in a digital signature scheme |
US5610383A (en) | 1996-04-26 | 1997-03-11 | Chumbley; Gregory R. | Device for collecting voting data |
US5878399A (en) | 1996-08-12 | 1999-03-02 | Peralto; Ryan G. | Computerized voting system |
US6029150A (en) | 1996-10-04 | 2000-02-22 | Certco, Llc | Payment and transactions in electronic commerce system |
US6250548B1 (en) | 1997-10-16 | 2001-06-26 | Mcclure Neil | Electronic voting system |
US6081793A (en) * | 1997-12-30 | 2000-06-27 | International Business Machines Corporation | Method and system for secure computer moderated voting |
AU5805099A (en) * | 1998-09-02 | 2000-03-21 | Diversified Dynamics, Inc. | Direct vote recording system |
US6317833B1 (en) | 1998-11-23 | 2001-11-13 | Lucent Technologies, Inc. | Practical mix-based election scheme |
WO2001022200A2 (en) | 1999-03-25 | 2001-03-29 | Votehere, Inc. | Electronic voting scheme employing permanent ballot storage |
US6769613B2 (en) | 2000-12-07 | 2004-08-03 | Anthony I. Provitola | Auto-verifying voting system and voting method |
-
2001
- 2001-03-24 AU AU2001250976A patent/AU2001250976A1/en not_active Abandoned
- 2001-03-24 CA CA002404161A patent/CA2404161C/en not_active Expired - Fee Related
- 2001-03-24 JP JP2001571337A patent/JP2003529256A/ja active Pending
- 2001-03-24 US US09/816,869 patent/US6950948B2/en not_active Expired - Fee Related
- 2001-03-24 EP EP01924313A patent/EP1302020B1/de not_active Expired - Lifetime
- 2001-03-24 DE DE60114833T patent/DE60114833T2/de not_active Expired - Fee Related
- 2001-03-24 DK DK01924313T patent/DK1302020T3/da active
- 2001-03-24 ES ES01924313T patent/ES2251475T3/es not_active Expired - Lifetime
- 2001-03-24 AT AT01924313T patent/ATE309655T1/de not_active IP Right Cessation
- 2001-03-24 WO PCT/US2001/009550 patent/WO2001073694A2/en active IP Right Grant
-
2006
- 2006-01-19 JP JP2006011456A patent/JP2006115550A/ja active Pending
Also Published As
Publication number | Publication date |
---|---|
CA2404161A1 (en) | 2001-10-04 |
CA2404161C (en) | 2006-05-23 |
DE60114833T2 (de) | 2006-04-13 |
EP1302020B1 (de) | 2005-11-09 |
JP2003529256A (ja) | 2003-09-30 |
DK1302020T3 (da) | 2006-03-20 |
US20020007457A1 (en) | 2002-01-17 |
JP2006115550A (ja) | 2006-04-27 |
ES2251475T3 (es) | 2006-05-01 |
WO2001073694A2 (en) | 2001-10-04 |
US6950948B2 (en) | 2005-09-27 |
EP1302020A2 (de) | 2003-04-16 |
DE60114833D1 (de) | 2005-12-15 |
AU2001250976A1 (en) | 2001-10-08 |
WO2001073694A3 (en) | 2003-02-06 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
ATE309655T1 (de) | Überprüfbare, geheime mischung von verschlüsselten daten wie z. b. elgamal- verschlüsselte daten für gesicherte mehrinstanzwahlen | |
Galindo et al. | 2015 Neuchâtel’s cast-as-intended verification mechanism | |
Liu et al. | An e-voting protocol based on blockchain | |
CN110245183A (zh) | 一种基于联盟区块链技术的加密电子投票选举系统及方法 | |
JP4727651B2 (ja) | 公正ブラインド署名を使用する電子投票プロセス | |
CN110572267A (zh) | 一种基于联盟区块链的匿名电子投票方法 | |
Nguyen Thi et al. | Enhanced security in internet voting protocol using blind signatures and dynamic ballots | |
Madise et al. | Internet voting in Estonia: from constitutional debate to evaluation of experience over six elections | |
Jardí-Cedó et al. | Study on poll-site voting and verification systems | |
EP1633077A3 (de) | Überprüfbare, geheime Mischung von verschlüsselten Daten, wie z. B. Elgamal-verschlüsselte Daten, für gesicherte Mehrinstanzwahlen | |
Rodiana et al. | Design of a Public Key Infrastructure-based Single Ballot E-Voting System | |
Ryan et al. | The prêta voter verifiable election system | |
Ohammah et al. | A survey on electronic voting on blockchain | |
Aranha et al. | Faster coercion-resistant e-voting by encrypted sorting | |
Xia et al. | Prêta voter: All-in-one | |
Demirel et al. | A Publicly-Veriable Mix-net with Everlasting Privacy Towards Observers | |
Piles et al. | Security considerations in e-cognocracy | |
Juma et al. | Election results' verification in e-voting systems in Kenya: a review | |
Alsadi et al. | Towards End-to-End Verifiable Online Voting: Adding Verifiability to Established Voting Systems | |
WO2002077754A3 (en) | Detecting compromised ballots | |
Finogina et al. | Dubious security practices in e-voting schemes: between tech and legal standards | |
US20220319265A1 (en) | Computer program, non-transitory machine-readable medium, apparatus, and methods for electronic election | |
Canard et al. | How to fit cryptographic e-voting into smart cards | |
Piles et al. | The voting challenges in e-cognocracy | |
Puiggalí-Allepuz et al. | Privacy and Anonymity Management in Electronic Voting |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
UEP | Publication of translation of european patent specification |
Ref document number: 1302020 Country of ref document: EP |
|
REN | Ceased due to non-payment of the annual fee |