Re: chaum's patent expiry? (Re: Brands' private credentials)

2004-05-25 Thread Jason Holt

On Sun, 9 May 2004, Adam Back wrote:

> Anyone have to hand the expiry date on Chaum's patent?  (Think it is
> in patent section of AC for example; perhaps HAC also).

I think it's June 2005.  Actually, now that you mention Chaum, I'll have to
look into blind signatures with the B&F IBE (issuing is just a scalar*point
multiply on a curve).  That could be a way to get CA anonymity for hidden
credentials - just do vanilla cut and choose on blinded pseudonymous
credential strings, then use a client/server protocol with perfect forward
secrecy so he can't listen in.  Hm, I'll have to think it out.

-J

-
The Cryptography Mailing List
Unsubscribe by sending "unsubscribe cryptography" to [EMAIL PROTECTED]


chaum's patent expiry? (Re: Brands' private credentials)

2004-05-25 Thread Adam Back
Oh yes, my other comment I forgot to mention was that if non-patent
status were a consideration, aside from Wagner's approach, another
approach for which the patent will presently expire is Chaum's
original approach combined with Niels Ferguson's single term offline
coins.  (Don't have citation handy but google will find you both).

Anyone have to hand the expiry date on Chaum's patent?  (Think it is
in patent section of AC for example; perhaps HAC also).

Having an expired patent might be a clearer route to non-patented
status than the putative this is a blind MAC not a blind signature
approach of Wagner's protocol.  But I obviously am not a patent
lawyer, and have avoided reading and participating in the writing of
patents.

Adam

On Sun, May 09, 2004 at 05:08:09AM -0400, Adam Back wrote:
> [...]
> I looked at Camenisch protocol briefly a couple of years ago and it is
> not based Brands.  It is less efficient computationally, and more
> rounds of communication are required if I recall.

-
The Cryptography Mailing List
Unsubscribe by sending "unsubscribe cryptography" to [EMAIL PROTECTED]