Jump to content

Patent Application 18316064 - DISTRIBUTED LEDGER PLATFORM FOR ELECTRONIC - Rejection

From WikiPatents

Patent Application 18316064 - DISTRIBUTED LEDGER PLATFORM FOR ELECTRONIC

Title: DISTRIBUTED LEDGER PLATFORM FOR ELECTRONIC VOTING AND/OR POLLING

Application Information

  • Invention Title: DISTRIBUTED LEDGER PLATFORM FOR ELECTRONIC VOTING AND/OR POLLING
  • Application Number: 18316064
  • Submission Date: 2025-05-13T00:00:00.000Z
  • Effective Filing Date: 2023-05-11T00:00:00.000Z
  • Filing Date: 2023-05-11T00:00:00.000Z
  • National Class: 705
  • National Sub-Class: 051000
  • Examiner Employee Number: 94575
  • Art Unit: 3699
  • Tech Center: 3600

Rejection Summary

  • 102 Rejections: 0
  • 103 Rejections: 3

Cited Patents

No patents were cited in this rejection.

Office Action Text



    DETAILED ACTION
Notice of Pre-AIA  or AIA  Status
The present application, filed on or after March 16, 2013, is being examined under the first inventor to file provisions of the AIA .

Response to Amendment
The amendment filed March 4, 2025 has been entered. Claims 1-20 remain pending in the application. 


Claim Rejections - 35 USC § 101
35 U.S.C. 101 reads as follows:
Whoever invents or discovers any new and useful process, machine, manufacture, or composition of matter, or any new and useful improvement thereof, may obtain a patent therefor, subject to the conditions and requirements of this title.


Claims 1-20 are rejected under 35 U.S.C. 101 because the claimed invention is directed to a judicial exception (i.e., a law of nature, a natural phenomenon, or an abstract idea) without significantly more. 
Under the Step 1 of the Section 101 analysis, Claims 1-8 are drawn to a method which is within the four statutory categories (i.e., a process), Claims 9-16 are drawn to a system which is within the four statutory categories (i.e. a machine), and Claims 17-20 are drawn to a non-transitory computer-readable medium which is within the four statutory categories (i.e., a manufacture).
Since the claims are directed toward statutory categories, it must be determined if the claims are directed towards a judicial exception (i.e., a law of nature, a natural phenomenon, or an abstract idea). Based on consideration of all of the relevant factors with respect to the claim as a whole, claims 1-20 are determined to be directed to an abstract idea. The rationale for this determination is explained below:  

Regarding Claims 1, 9, and 17:
Claims 1, 9, and 17 are drawn to an abstract idea without significantly more. The claims recite “receiving, by a node computing entity in the distributed ledger system, a request to commit a transaction to a distributed ledger in the distributed ledger system, wherein the transaction comprises (i) encrypted data provided by a user device and encrypted via an encryption protocol, (ii) a cryptography authentication proof configured to provide proof of authentication of a user identifier associated with the user device in accordance with a first zero-knowledge proof protocol, and (iii) an input validation proof configured to provide a validation of the encrypted data provided by the user device in accordance with a second zero-knowledge proof protocol; executing, by the node computing entity in the distributed ledger system, a smart contract to (i) authenticate the user identifier associated with the transaction based on the cryptography authentication proof and (ii) validate the encrypted data based on the input validation proof; and in an instance in which the smart contract (i) authenticates the user identifier and (ii) validates the encrypted data based on the input validation proof associated with the second zero-knowledge proof protocol, adding a data block associated with the transaction to the distributed ledger.” 
Under the Step 2A Prong One, the limitations, as underlined above, are processes that, under its broadest reasonable interpretation, cover Certain Methods Of Organizing Human Activity such as managing personal behavior or relationships or interactions between people (including social activities, teaching, and following rules or instructions). For example, but for the “node computing entity”, “distributed ledger system”, “distributed ledger”, “encrypted data”, “encryption protocol”, “cryptography authentication proof”, “user device”, and “smart contract” language, the underlined limitations in the context of this claim encompass the human activity. A person could receive a request for a transaction. The person could then authenticate a user identifier and validate data. Finally, the person could add the data to a ledger, as in a typical following rules or instructions.
Under the Step 2A Prong Two, this judicial exception is not integrated into a practical application. In particular, the claim only recites additional elements – “A method for execution in a distributed ledger system, comprising:”, “An apparatus comprising at least one processor and at least one memory including program code, the at least one memory and the program code configured to, with the at least one processor, cause the apparatus to at least:”, “A non-transitory computer storage medium comprising instructions, the instructions being configured to cause one or more processors to at least perform operations configured to:”, “node computing entity”, “distributed ledger system”, “distributed ledger”, “encrypted data”, “encryption protocol”, “cryptography authentication proof”, “user device”, and “smart contract”. The additional elements are recited at a high-level of generality (i.e., performing generic functions of an interaction) such that it amounts no more than mere instructions to apply the exception using a generic computer component, merely implementing an abstract idea on a computer, or merely using a computer as a tool to perform an abstract idea.  Additionally, regarding the specification and claims, there is no improvement in the functioning of a computer or an improvement to other technology or technical field present, there is no applying or using the judicial exception to effect a particular treatment or prophylaxis for a disease or medical condition present, there is no implementing the judicial exception with or using the judicial exception in conjunction with a particular machine or manufacture that is integral to the claim present, there is no effecting a transformation or reduction of a particular article to a different state or thing present, and there is no applying or using the judicial exception in some other meaningful way beyond generally linking the use of the judicial exception to a particular technological environment present such that the claim as a whole is more than a drafting effort designed to monopolize the exception.  Accordingly, these additional elements, individually or in combination, do not integrate the abstract idea into a practical application because they do not impose any meaningful limits on practicing the abstract idea. The claims are directed to an abstract idea.
Under the Step 2B, the claims do not include additional elements that are sufficient to amount to significantly more than the judicial exception. As discussed above with respect to integration of the abstract idea into a practical application, the additional elements in the process amounts to no more than mere instructions to apply the exception using generic computer components. Mere instructions to apply an exception using a generic computer component cannot provide an inventive concept. The claims are not patent eligible.

Regarding Claims 2-8, 10-16, and 18-20:
Dependent claims 2-8, 10-16, and 18-20 include additional limitations, for example, “node computing entity”, “distributed ledger system”, “smart contract”, and “user device” (Claims 2, 10, and 18); “encrypted data” and “encrypted via Paillier encryption” (Claims 3, 11, and 19); “non-interactive zero-knowledge proof protocol” (Claims 4 and 12); “cryptography authentication proof” and “Zero-Knowledge Succinct Non- Interactive Argument of Knowledge (zk-SNARK)” (Claims 5, 13, and 20); “non-interactive zero-knowledge proof protocol” (Claims 6 and 14); “cryptography authentication proof” and “hashing functions” (Claims 7 and 15); “distributed ledger” and “electronic voting process” (Claims 8 and 16), but none of these limitations are deemed significantly more than the abstract idea because, as stated above, they require no more than generic computer structures or signals to be executed, and do not recite any Improvements to the functioning of a computer, or Improvements to any other technology or technical field.
	Thus, taken alone, the additional elements do not amount to significantly more than the above-identified judicial exception (the abstract idea). Furthermore, looking at the limitations as an ordered combination adds nothing that is not already present when looking at the elements taken individually. There is no indication that the combination of elements improves the functioning of a computer or improves any other technology, and their collective functions merely provide conventional computer implementation or implementing the judicial exception on a generic computer. 
Therefore, whether taken individually or as an ordered combination, claims 2-8, 10-16, and 18-20 are nonetheless rejected under 35 U.S.C. 101 as being directed to non-statutory subject matter.


Claim Rejections - 35 USC § 103
In the event the determination of the status of the application as subject to AIA  35 U.S.C. 102 and 103 (or as subject to pre-AIA  35 U.S.C. 102 and 103) is incorrect, any correction of the statutory basis (i.e., changing from AIA  to pre-AIA ) for the rejection will not be considered a new ground of rejection if the prior art relied upon, and the rationale supporting the rejection, would be the same under either status.  
This application currently names joint inventors. In considering patentability of the claims the examiner presumes that the subject matter of the various claims was commonly owned as of the effective filing date of the claimed invention(s) absent any evidence to the contrary.  Applicant is advised of the obligation under 37 CFR 1.56 to point out the inventor and effective filing dates of each claim that was not commonly owned as of the effective filing date of the later invention in order for the examiner to consider the applicability of 35 U.S.C. 102(b)(2)(C) for any potential 35 U.S.C. 102(a)(2) prior art against the later invention.
The factual inquiries for establishing a background for determining obviousness under 35 U.S.C. 103 are summarized as follows:
1. Determining the scope and contents of the prior art.
2. Ascertaining the differences between the prior art and the claims at issue.
3. Resolving the level of ordinary skill in the pertinent art.
4. Considering objective evidence present in the application indicating obviousness or nonobviousness.
The following is a quotation of 35 U.S.C. 103 which forms the basis for all obviousness rejections set forth in this Office action:
A patent for a claimed invention may not be obtained, notwithstanding that the claimed invention is not identically disclosed as set forth in section 102, if the differences between the claimed invention and the prior art are such that the claimed invention as a whole would have been obvious before the effective filing date of the claimed invention to a person having ordinary skill in the art to which the claimed invention pertains. Patentability shall not be negated by the manner in which the invention was made.



Claim(s) 1-2, 4, 6-10, 12, and 14-18 is/are rejected under 35 U.S.C. 103 as being unpatentable over Jang (US 20220141020 A1) in view of Agrawal (US 20190164153 A1).

Regarding Claims 1, 9, and 17, Jang teaches A method for execution in a distributed ledger system, comprising (Jang: Abstract): An apparatus comprising at least one processor and at least one memory including program code, the at least one memory and the program code configured to, with the at least one processor, cause the apparatus to at least (Jang: Abstract; Paragraph(s) 0036): A non-transitory computer storage medium comprising instructions, the instructions being configured to cause one or more processors to at least perform operations configured to (Jang: Abstract; Paragraph(s) 0036): 
receiving, by a node computing entity in the distributed ledger system, a request to commit a transaction to a distributed ledger in the distributed ledger system, wherein the transaction comprises (i) encrypted data provided by a user device and encrypted via an encryption protocol, (ii) a cryptography authentication proof configured to provide proof of authentication of a user identifier associated with the user device in accordance with a first zero-knowledge proof protocol, and (iii) an input validation proof configured to provide a validation of the encrypted data provided by the user device in accordance with a second zero-knowledge proof protocol (Jang: Abstract; Paragraph(s) 0018-0024, 0078-0079, 0043 teach(es) The vote node may be, for example, a terminal that the voter uses to vote); executing, by the node computing entity in the distributed ledger system, a smart contract to (i) authenticate the user identifier associated with the transaction based on the cryptography authentication proof and (ii) validate the encrypted data based on the input validation proof (Jang: Abstract; Paragraph(s) 0025-0028, 0078-0079); and in an instance in which the smart contract (i) authenticates the user identifier and (ii) validates the encrypted data based on the input validation proof associated with the second zero-knowledge proof protocol, adding a data … associated with the transaction to the distributed ledger (Jang: Paragraph(s) 0018-0024, 0078-0079, 0043, as stated above).
However, Jang does not explicitly teach a data block.
Agrawal from same or similar field of endeavor teaches adding a data block associated with the transaction to the distributed ledger (Agrawal: Paragraph(s) 0018 teach(es) A blockchain can be used to maintain a record of transaction or events between parties in a way that is difficult to falsify. Each block in a blockchain may include several records as well as a hash of previous blocks in the blockchain).
It would have been prima facie obvious to one of ordinary skill in the art before the effective filing date of the claimed invention to have modified the teachings of Jang to incorporate the teachings of Agrawal for a data block. 
There is motivation to combine Agrawal into Jang because Agrawal’s teachings of data block would facilitate to maintain a continuously growing list of records called blocks (Agrawal: Paragraph(s) 0018).

Regarding Claims 2, 10, and 18, the combination of Jang and Agrawal teaches all the limitations of claims 1, 9, and 17 above; and Jang further teaches further comprising: defining, by the node computing entity in the distributed ledger system, a voting ballot comprising one or more ballot questions via the smart contract; and transmitting, by the node computing entity in the distributed ledger system, the voting ballot to the user device associated with the user identifier (Jang: Paragraph(s) 0085, 0021-0023, 0043 teach(es) A voting may be a procedure of asking decisions of vote nodes for queries on the agenda defined in advance by the voter management node; The vote node may be, for example, a terminal that the voter uses to vote).

Regarding Claims 4 and 12, the combination of Jang and Agrawal teaches all the limitations of claims 1 and 9 above; and Jang further teaches wherein the input validation proof is a non-interactive zero-knowledge proof protocol that prevents the user identifier from submitting one or more invalid votes (Jang: Paragraph(s) 0125, 0015, 0039-0041 teach(es) All voters can self-execute personal authentication and can record the proof on the blockchain together with the voting contents).

Regarding Claims 6 and 14, the combination of Jang and Agrawal teaches all the limitations of claims 1 and 9 above; and Jang further teaches wherein the first zero-knowledge proof protocol is a non-interactive zero-knowledge proof protocol employed to authenticate the user identifier while providing privacy and anonymity for the user identifier (Jang: Paragraph(s) 0039-0041 teach(es) the zero-knowledge proving protocol must have zero-knowledge property that does not transmit, to the verifier, private information other than the fact that the statement is true).

Regarding Claims 7 and 15, the combination of Jang and Agrawal teaches all the limitations of claims 1 and 9 above; and Jang further teaches wherein the cryptography authentication proof employs one or more hashing functions associated with the user identifier (Jang: Paragraph(s) 0098; Algorithm 4).

Regarding Claims 8 and 16, the combination of Jang and Agrawal teaches all the limitations of claims 1 and 9 above; and Jang further teaches wherein the receiving the request to commit the transaction to the distributed ledger comprises receiving the request to commit the transaction to the distributed ledger within a voting period for an electronic voting process (Jang: Paragraph(s) 0097, 0079 teach(es) The uploaded vote result may include the vote node identification information (voteIDi), the zero-knowledge proof (proof_voteID) for the vote node identification, the vote execution time (time_publish), the generation of the group public key (yki), the group encryption information (ENCG(i)(votei)), and the zero-knowledge proof (proof_voteENCi) for the group encryption).


Claim(s) 3, 11, and 19 is/are rejected under 35 U.S.C. 103 as being unpatentable over Jang (US 20220141020 A1) in view of Agrawal (US 20190164153 A1), and in further view of Ruskin (US 20200160641 A1).

Regarding Claims 3, 11, and 19, the combination of Jang and Agrawal teaches all the limitations of claims 1, 9, and 17 above; however the combination does not explicitly teach wherein the one or more encrypted votes are encrypted via homomorphic encryption.
Agrawal from same or similar field of endeavor teaches wherein the one or more encrypted votes are encrypted via … encryption (Agrawal: Paragraph(s) 0047 teach(es) Homomorphic commitments such as Pedersen commitments can be used to make transactions confidential).
It would have been prima facie obvious to one of ordinary skill in the art before the effective filing date of the claimed invention to have modified the teachings of the combination of Jang and Agrawal to incorporate the teachings of Agrawal for wherein the one or more encrypted votes are encrypted via homomorphic encryption. 
There is motivation to combine Agrawal into the combination of Jang and Agrawal because Agrawal’s teachings of homomorphic scheme would facilitate to create efficient ZK-proofs (Agrawal: Paragraph(s) 0047).
However, the combination of Jang and Agrawal does not explicitly teach Paillier encryption.
Ruskin from same or similar field of endeavor teaches Paillier encryption (Ruskin: Paragraph(s) 0030, 0059, 0082, 0094, 0108 teach(es) homomorphic encryption, including the Benaloh and Paillier algorithms).
It would have been prima facie obvious to one of ordinary skill in the art before the effective filing date of the claimed invention to have modified the teachings of the combination of Jang and Agrawal to incorporate the teachings of Ruskin for Paillier encryption. 
There is motivation to combine Ruskin into the combination of Jang and Agrawal because Ruskin’s teachings of Paillier encryption would facilitate to create efficient ZK-proofs (Ruskin: Paragraph(s) 0030, 0059, 0082).


Claim(s) 5, 13, and 20 is/are rejected under 35 U.S.C. 103 as being unpatentable over Jang (US 20220141020 A1) in view of Agrawal (US 20190164153 A1), and in further view of List (US 20230347775 A1).

Regarding Claims 5, 13, and 20, the combination of Jang and Agrawal teaches all the limitations of claims 1, 9, and 17 above; and Jang further teaches wherein the cryptography authentication proof utilizes Zero-Knowledge … to prove the authentication of the user identifier (Jang: Paragraph(s) 0015, 0039-0041 teach(es) The blockchain e-voting system may include a first smart contract module that receives the public and private keys and the identification data of the vote node, identifies the vote node, generates an identification number, performs group encryption on a vote result, and generates zero-knowledge proofs that ensure correctness of the process).
However, the combination of Jang and Agrawal does not explicitly teach Zero-Knowledge Succinct Non-Interactive Argument of Knowledge (zk-SNARK).
List from same or similar field of endeavor teaches Zero-Knowledge Succinct Non-Interactive Argument of Knowledge (zk-SNARK) (List: Paragraph(s) 0030).
It would have been prima facie obvious to one of ordinary skill in the art before the effective filing date of the claimed invention to have modified the teachings of the combination of Jang and Agrawal to incorporate the teachings of List for Zero-Knowledge Succinct Non-Interactive Argument of Knowledge (zk-SNARK). 
There is motivation to combine List into the combination of Jang and Agrawal because List’s teachings of Zero-Knowledge Succinct Non-Interactive Argument of Knowledge (zk-SNARK) would facilitate to create efficient ZK-proofs (List: Paragraph(s) 0030).


Response to Arguments
Applicant's arguments filed March 4, 2025 have been fully considered but they are not persuasive. 
Regarding applicant’s argument under Claim Rejections - 35 USC § 101 that “the present claims provide a technological improvement over existing electronic voting systems and/or electronic polling systems by utilizing a smart contract that "(i) authenticates the user identifier based on the cryptography authentication proof associated with the first zero-knowledge proof protocol and (ii) validates the encrypted data based on the input validation proof associated with the second zero-knowledge proof protocol" to enable an improved electronic voting system and/or an improved electronic polling system,” examiner respectfully argues that authenticating of the user identifier based on the authentication proof and validating of the data based on the validation proof can be performed manually and even mentally, and additionally the limitations as recited do not provide any improvements in the functioning of a computer or other technology or technical field, such as smart contract. Just using a smart contract for a transaction without any more technical details of the smart contract other than the term itself does not provide any such improvements. In addition, receiving a request to commit a transaction, whatever that is, also can be performed manually and mentally. Therefore, such limitations do not provide any improvements, and additional elements including a distributed ledger, encrypted data, user device, encryption protocol, cryptography, and a smart contract do not integrate the abstract idea into a practical application. The claims are not patent eligible.
Regarding applicant’s argument under Claim Rejections - 35 USC § 103 that “Jang fails to disclose, teach, or suggest "in an instance in which the smart contract (i) authenticates the user identifier based on the cryptography authentication proof associated with the first zero-knowledge proof protocol and (ii) validates the encrypted data based on the input validation proof associated with the second zero-knowledge proof protocol, adding a data block associated with the transaction to the distributed ledger," as recited by independent claims 1, 9, and 17,” examiner respectfully argues that Jang teaches the features as stated above with respect to the 103 rejections (Jang: Paragraph(s) 0018-0024, 0078-0079, 0043).


Conclusion
The prior art made of record and not relied upon is considered pertinent to applicant's disclosure.
Bartolucci (US 11546144 B2) teaches Systems And Methods For Communication, Storage And Processing Of Data Provided By An Entity Over A Blockchain Network, including blockchain, voting, enabling a selection, choice, decision or parameter (i.e. a vote) to be transferred, recorded, stored, processed and/or registered, and homomorphic.
Cabuk (WO 2022125041 A1) teaches Electronic Election And Voting Method And System With Privacy Protection And Biometric Authentication, including zero-knowledge, smart contract, choice, option, voting, ballot, privacy and anonymity.

THIS ACTION IS MADE FINAL. Applicant is reminded of the extension of time policy as set forth in 37 CFR 1.136(a).
A shortened statutory period for reply to this final action is set to expire THREE MONTHS from the mailing date of this action. In the event a first reply is filed within TWO MONTHS of the mailing date of this final action and the advisory action is not mailed until after the end of the THREE-MONTH shortened statutory period, then the shortened statutory period will expire on the date the advisory action is mailed, and any nonprovisional extension fee (37 CFR 1.17(a)) pursuant to 37 CFR 1.136(a) will be calculated from the mailing date of the advisory action. In no event, however, will the statutory period for reply expire later than SIX MONTHS from the mailing date of this final action.

Any inquiry concerning this communication or earlier communications from the examiner should be directed to CLAY LEE whose telephone number is (571)272-3309. The examiner can normally be reached Monday-Friday 8-5pm EST.
Examiner interviews are available via telephone, in-person, and video conferencing using a USPTO supplied web-based collaboration tool. To schedule an interview, applicant is encouraged to use the USPTO Automated Interview Request (AIR) at http://www.uspto.gov/interviewpractice.
If attempts to reach the examiner by telephone are unsuccessful, the examiner’s supervisor, Neha Patel can be reached on (571)270-1492. The fax phone number for the organization where this application or proceeding is assigned is 571-273-8300.
Information regarding the status of published or unpublished applications may be obtained from Patent Center. Unpublished application information in Patent Center is available to registered users. To file and manage patent submissions in Patent Center, visit: https://patentcenter.uspto.gov. Visit https://www.uspto.gov/patents/apply/patent-center for more information about Patent Center and https://www.uspto.gov/patents/docx for information about filing in DOCX format. For additional questions, contact the Electronic Business Center (EBC) at 866-217-9197 (toll-free). If you would like assistance from a USPTO Customer Service Representative, call 800-786-9199 (IN USA OR CANADA) or 571-272-1000.





/CLAY C LEE/Primary Examiner, Art Unit 3699                                                                                                                                                                                                        


    
        
            
        
            
        
            
        
            
        
            
        
            
        
            
        
            
        
            
        
            
        
            
        
            
        
            
        
            
        
            
        
            
    


Cookies help us deliver our services. By using our services, you agree to our use of cookies.