Re: Cryptographic privacy protection in TCPA

2002-09-05 Thread David Wagner
Nomen Nescio wrote: Carl Ellison suggested an alternate way that TCPA could work to allow for revoking virtualized TPMs without the privacy problems associated with the present systems, and the technical problems of the elaborate cryptographic methods. [...] Instead of burning only one key into

Re: Cryptographic privacy protection in TCPA

2002-09-04 Thread Anton Stiglic
Nomen Nescio wrote: It looks like Camenisch Lysyanskaya are patenting their credential system. This is from the online patent applications database: http://appft1.uspto.gov/netacgi/nph-Parser?Sect1=PTO2Sect2=HITOFFp=1u=/ne

Re: Cryptographic privacy protection in TCPA

2002-09-04 Thread Anton Stiglic
Nomen Nescio wrote: It looks like Camenisch Lysyanskaya are patenting their credential system. This is from the online patent applications database: http://appft1.uspto.gov/netacgi/nph-Parser?Sect1=PTO2Sect2=HITOFFp=1u=/ne

Re: Cryptographic privacy protection in TCPA

2002-09-02 Thread Nomen Nescio
It looks like Camenisch Lysyanskaya are patenting their credential system. This is from the online patent applications database: http://appft1.uspto.gov/netacgi/nph-Parser?Sect1=PTO2Sect2=HITOFFp=1u=/netahtml/PTO/search-bool.htmlr=1f=Gl=50co1=ANDd=PG01s1=camenischOS=camenischRS=camenisch

Re: Cryptographic privacy protection in TCPA

2002-09-02 Thread V. Alex Brennen
On Mon, 2 Sep 2002, Nomen Nescio wrote: It looks like Camenisch Lysyanskaya are patenting their credential system. This is from the online patent applications database:

Re: Cryptographic privacy protection in TCPA

2002-09-01 Thread Nomen Nescio
It looks like Camenisch Lysyanskaya are patenting their credential system. This is from the online patent applications database: http://appft1.uspto.gov/netacgi/nph-Parser?Sect1=PTO2Sect2=HITOFFp=1u=/netahtml/PTO/search-bool.htmlr=1f=Gl=50co1=ANDd=PG01s1=camenischOS=camenischRS=camenisch

Re: Cryptographic privacy protection in TCPA

2002-09-01 Thread V. Alex Brennen
On Mon, 2 Sep 2002, Nomen Nescio wrote: It looks like Camenisch Lysyanskaya are patenting their credential system. This is from the online patent applications database:

Re: Cryptographic privacy protection in TCPA

2002-08-29 Thread Peter Gutmann
Nomen Nescio [EMAIL PROTECTED] writes: If a key is misused, i.e. scraped out of the TPM and used to create a virtualized, rule-breaking software TPM, it can be revoked. This means that all the TPMs that share that one key lose the use of that key. But it doesn't matter much, because they each

Re: Cryptographic privacy protection in TCPA

2002-08-28 Thread Nomen Nescio
Carl Ellison suggested an alternate way that TCPA could work to allow for revoking virtualized TPMs without the privacy problems associated with the present systems, and the technical problems of the elaborate cryptographic methods. Consider first the simplest possible method, which is just to

Re: Cryptographic privacy protection in TCPA

2002-08-28 Thread Nomen Nescio
Carl Ellison suggested an alternate way that TCPA could work to allow for revoking virtualized TPMs without the privacy problems associated with the present systems, and the technical problems of the elaborate cryptographic methods. Consider first the simplest possible method, which is just to

Re: Cryptographic privacy protection in TCPA

2002-08-20 Thread Adam Back
On Sun, Aug 18, 2002 at 04:58:56PM +0100, Adam Back wrote: [...] Also relevant is An Efficient System for Non-transferable Anonymous Credentials with Optional Anonymity Revocation, Jan Camenisch and Anna Lysyanskaya, Eurocrypt 01 http://eprint.iacr.org/2001/019/ These credentials

Re: Cryptographic privacy protection in TCPA

2002-08-18 Thread Adam Back
With Brands digital credentials (or Chaums credentials) another approach is to make the endorsement key pair and certificate the anonymous credential. That way you can use the endorsement key and certificate directly rather than having to obtain (blinded) identity certificates from a privacy CA

Re: Cryptographic privacy protection in TCPA

2002-08-17 Thread AARG! Anonymous
Dr. Mike wrote, patiently, persistently and truthfully: On Fri, 16 Aug 2002, AARG! Anonymous wrote: Here are some more thoughts on how cryptography could be used to enhance user privacy in a system like TCPA. Even if the TCPA group is not receptive to these proposals, it would be useful

Re: Cryptographic privacy protection in TCPA

2002-08-17 Thread AARG! Anonymous
Dr. Mike wrote, patiently, persistently and truthfully: On Fri, 16 Aug 2002, AARG! Anonymous wrote: Here are some more thoughts on how cryptography could be used to enhance user privacy in a system like TCPA. Even if the TCPA group is not receptive to these proposals, it would be useful

Re: Cryptographic privacy protection in TCPA

2002-08-17 Thread Mike Rosing
On Fri, 16 Aug 2002, AARG! Anonymous wrote: Here are some more thoughts on how cryptography could be used to enhance user privacy in a system like TCPA. Even if the TCPA group is not receptive to these proposals, it would be useful to have an understanding of the security issues. And the