David Chaum
   HOME

TheInfoList



OR:

David Lee Chaum (born 1955) is an American computer scientist,
cryptographer Cryptography, or cryptology (from grc, , translit=kryptós "hidden, secret"; and ''graphein'', "to write", or ''-logia'', "study", respectively), is the practice and study of techniques for secure communication in the presence of adver ...
, and inventor. He is known as a pioneer in cryptography and privacy-preserving technologies, and widely recognized as the inventor of
digital cash Digital currency (digital money, electronic money or electronic currency) is any currency, money, or money-like asset that is primarily managed, stored or exchanged on digital computer systems, especially over the internet. Types of digital cu ...
. His 1982 dissertation "Computer Systems Established, Maintained, and Trusted by Mutually Suspicious Groups" is the first known proposal for a blockchain protocol. Complete with the code to implement the protocol, Chaum's dissertation proposed all but one element of the blockchain later detailed in the
Bitcoin Bitcoin ( abbreviation: BTC; sign: ₿) is a decentralized digital currency that can be transferred on the peer-to-peer bitcoin network. Bitcoin transactions are verified by network nodes through cryptography and recorded in a public distr ...
whitepaper. He has been referred to as "the father of online anonymity", and "the godfather of cryptocurrency". He is also known for developing
ecash Ecash was conceived by David Chaum as an anonymous cryptographic electronic money or electronic cash system in 1983. It was realized through his corporation Digicash and used as micropayment system at one US bank from 1995 to 1998. Design Chaum ...
, an electronic cash application that aims to preserve a user's anonymity, and inventing many cryptographic protocols like the
blind signature In cryptography a blind signature, as introduced by David Chaum, is a form of digital signature in which the content of a message is disguised ( blinded) before it is signed. The resulting blind signature can be publicly verified against the origin ...
,
mix networks Mix networks are routing protocols that create hard-to-trace communications by using a chain of proxy servers known as ''mixes'' which take in messages from multiple senders, shuffle them, and send them back out in random order to the next dest ...
and the
Dining cryptographers protocol In cryptography, the dining cryptographers problem studies how to perform a secure multi-party computation of the boolean-XOR function. David Chaum first proposed this problem in the early 1980s and used it as an illustrative example to show that it ...
. In 1995 his company DigiCash created the first digital currency with eCash.Greenberg, Andy (2012). ''This Machine Kills Secrets: How WikiLeakers, Cypherpunks, and Hacktivists Aim to Free the World's Information''. Dutton Adult. . His 1981 paper, "Untraceable Electronic Mail, Return Addresses, and Digital Pseudonyms", laid the groundwork for the field of anonymous communications research.


Life and career

Chaum is
Jewish Jews ( he, יְהוּדִים, , ) or Jewish people are an ethnoreligious group and nation originating from the Israelites Israelite origins and kingdom: "The first act in the long drama of Jewish history is the age of the Israelites""The ...
and was born to a Jewish family in Los Angeles.Levy, Steven (2012). ''Crypto: How the Code Rebels Beat the Government--Saving Privacy in the Digital Age''. Penguin Books. . He gained a doctorate in computer science from the
University of California, Berkeley The University of California, Berkeley (UC Berkeley, Berkeley, Cal, or California) is a public land-grant research university in Berkeley, California. Established in 1868 as the University of California, it is the state's first land-grant u ...
in 1982.David Lee Chaum
"Computer Systems Established, Maintained and Trusted by Mutually Suspicious Groups." University of California, Berkeley, 1982.
/ref>Pitta, Julie (November 1, 1999).

. ''Forbes''.
Also that year, he founded the
International Association for Cryptologic Research International is an adjective (also used as a noun) meaning "between nations". International may also refer to: Music Albums * ''International'' (Kevin Michael album), 2011 * ''International'' (New Order album), 2002 * ''International'' (The T ...
(IACR), which currently organizes academic conferences in cryptography research.Blanchette, Jean-François (2012). ''Burdens of Proof: Cryptographic Culture and Evidence Law in the Age of Electronic Documents''. MIT Press. . Subsequently, he taught at the
New York University New York University (NYU) is a private research university in New York City. Chartered in 1831 by the New York State Legislature, NYU was founded by a group of New Yorkers led by then-Secretary of the Treasury Albert Gallatin. In 1832, the ...
Graduate School of Business Administration and at the
University of California, Santa Barbara The University of California, Santa Barbara (UC Santa Barbara or UCSB) is a public land-grant research university in Santa Barbara, California with 23,196 undergraduates and 2,983 graduate students enrolled in 2021–2022. It is part of the U ...
(UCSB). He also formed a cryptography research group at CWI, the Dutch National Research Institute for Mathematics and Computer Science in
Amsterdam Amsterdam ( , , , lit. ''The Dam on the River Amstel'') is the Capital of the Netherlands, capital and Municipalities of the Netherlands, most populous city of the Netherlands, with The Hague being the seat of government. It has a population ...
. He founded DigiCash, an electronic cash company, in 1990. Chaum received the Information Technology European Award for 1995. In 2004, he was named an IACR Fellow. In 2010, he received during the
RSA Conference The RSA Conference is a series of IT security conferences. Approximately 45,000 people attend one of the conferences each year. It was founded in 1991 as a small cryptography conference. RSA conferences take place in the United States, Europe, Asia ...
the
RSA Award for Excellence in Mathematics RSA may refer to: Organizations Academia and education * Rabbinical Seminary of America, a yeshiva in New York City *Regional Science Association International (formerly the Regional Science Association), a US-based learned society *Renaissance S ...
. In 2019, he was awarded the honorary title of Dijkstra Fellow by CWI. He received an honorary doctorate from the
University of Lugano A university () is an institution of higher (or tertiary) education and research which awards academic degrees in several academic disciplines. Universities typically offer both undergraduate and postgraduate programs. In the United States, t ...
in 2021. Chaum resides in Sherman Oaks, Los Angeles.


Notable research contributions


Vault systems

Recently credited by Alan Sherman's "On the Origins and Variations of Blockchain Technologies", Chaum's 1982 Berkeley dissertation proposed every element of the blockchain found in
Bitcoin Bitcoin ( abbreviation: BTC; sign: ₿) is a decentralized digital currency that can be transferred on the peer-to-peer bitcoin network. Bitcoin transactions are verified by network nodes through cryptography and recorded in a public distr ...
except
proof of work Proof of work (PoW) is a form of cryptographic proof in which one party (the ''prover'') proves to others (the ''verifiers'') that a certain amount of a specific computational effort has been expended. Verifiers can subsequently confirm this expe ...
. The proposed vault system lays out a plan for achieving consensus state between nodes, chaining the history of consensus in blocks, and immutably time-stamping the chained data. The paper also lays out the specific code to implement such a protocol.


Digital cash

Chaum is credited as the inventor of secure digital cash for his 1983 paper, which also introduced the cryptographic primitive of a
blind signature In cryptography a blind signature, as introduced by David Chaum, is a form of digital signature in which the content of a message is disguised ( blinded) before it is signed. The resulting blind signature can be publicly verified against the origin ...
. These ideas have been described as the technical roots of the vision of the
Cypherpunk A cypherpunk is any individual advocating widespread use of strong cryptography and privacy-enhancing technologies as a route to social and political change. Originally communicating through the Cypherpunks electronic mailing list, informal g ...
movement that began in the late 1980s.Arvind Narayanan
What Happened to the Crypto Dream?, Part 1
''IEEE Security & Privacy''. Volume 11, Issue 2, March–April 2013, pages 75-76, ISSN 1540-7993
Chaum's proposal allowed users to obtain digital currency from a bank and spend it in a manner that is untraceable by the bank or any other party. In 1988, he extended this idea (with
Amos Fiat Amos Fiat (born December 1, 1956) is an Israeli computer scientist, a professor of computer science at Tel Aviv University. He is known for his work in cryptography, online algorithms, and algorithmic game theory. Biography Fiat earned his Ph. ...
and
Moni Naor Moni Naor ( he, מוני נאור) is an Israeli computer scientist, currently a professor at the Weizmann Institute of Science. Naor received his Ph.D. in 1989 at the University of California, Berkeley. His advisor was Manuel Blum. He works i ...
) to allow offline transactions that enable detection of double-spending. In 1990, he founded DigiCash, an electronic cash company, in Amsterdam to commercialize the ideas in his research. The first electronic payment was sent in 1994. In 1998, DigiCash filed for bankruptcy, and in 1999 Chaum sold off DigiCash and ended his involvement with the company.


New types of digital signatures

In the same 1982 paper that proposed digital cash, Chaum introduced
blind signature In cryptography a blind signature, as introduced by David Chaum, is a form of digital signature in which the content of a message is disguised ( blinded) before it is signed. The resulting blind signature can be publicly verified against the origin ...
s. This form of digital signature blinds the content of a message before it is signed, so that the signer cannot determine the content. The resulting blind signature can be publicly verified against the original, unblinded message in the manner of a regular digital signature. In 1989, he (with Hans van Antwerpen) introduced
undeniable signature An undeniable signature is a digital signature scheme which allows the signer to be selective to whom they allow to verify signatures. The scheme adds explicit signature repudiation, preventing a signer later refusing to verify a signature by omissi ...
s.David Chaum, Hans van Antwerpen: ''Undeniable Signatures''; Crypto'89, LNCS 435, Springer-Verlag, Berlin 1990, 212-216. This form of digital signature uses a verification process that is interactive, so that the signatory can limit who can verify the signature. Since signers may refuse to participate in the verification process, signatures are considered valid unless a signer specifically uses a disavowal protocol to prove that a given signature was not authentic. In 1991, he (with Eugene van Heyst) introduced
group signature A group signature scheme is a method for allowing a member of a group to anonymously sign a message on behalf of the group. The concept was first introduced by David Chaum and Eugene van Heyst in 1991. For example, a group signature scheme could b ...
s, which allow a member of a group to anonymously sign a message on behalf of the entire group. However an appointed group manager holds the power to revoke the anonymity of any signer in the case of disputes.


Anonymous communication

In 1981, Chaum proposed the idea of an anonymous communication network in a paper. His proposal, called
mix network Mix networks are routing protocols that create hard-to-trace communications by using a chain of proxy servers known as ''mixes'' which take in messages from multiple senders, shuffle them, and send them back out in random order to the next dest ...
s, allows a group of senders to submit an encryption of a message and its recipient to a server. Once the server has a batch of messages, it will reorder and obfuscate the messages so that only this server knows which message came from which sender. The batch is then forwarded to another server who does the same process. Eventually, the messages reach the final server where they are fully decrypted and delivered to the recipient. A mechanism to allow return messages is also proposed. Mix networks are the basis of some remailers and are the conceptual ancestor to modern anonymous web browsing tools like
Tor Tor, TOR or ToR may refer to: Places * Tor, Pallars, a village in Spain * Tor, former name of Sloviansk, Ukraine, a city * Mount Tor, Tasmania, Australia, an extinct volcano * Tor Bay, Devon, England * Tor River, Western New Guinea, Indonesia Sc ...
(based on
onion routing Onion routing is a technique for anonymous communication over a computer network. In an onion network, messages are encapsulated in layers of encryption, analogous to layers of an onion. The encrypted data is transmitted through a series of net ...
). Chaum has advocated that every router be made, effectively, a Tor node. In 1988, Chaum introduced a different type of anonymous communication system called a DC-Net, which is a solution to his proposed
Dining Cryptographers Problem In cryptography, the dining cryptographers problem studies how to perform a secure multi-party computation of the boolean-XOR function. David Chaum first proposed this problem in the early 1980s and used it as an illustrative example to show that i ...
. DC-Nets is the basis of the software tool Dissent. In 2017, Chaum published a description of a new variety of mix network. A real-world implementation of this network, called cMix, later became the data transmission layer for the
instant messaging Instant messaging (IM) technology is a type of online chat allowing real-time text transmission over the Internet or another computer network. Messages are typically transmitted between two or more parties, when each user inputs text and trigge ...
platform xx messenger.


Trustworthy voting systems

Chaum has made numerous contributions to secure voting systems, including the first proposal of a system that is end-to-end verifiable. This proposal, made in 1981, was given as an application of mix networks. In this system, the individual ballots of voters were kept private which anyone could verify that the tally was counted correctly. This, and other early cryptographic voting systems, assumed that voters could reliably compute values with their personal computers. In 1991, Chaum introduced SureVote which allowed voters to cast a ballot from an untrustworthy voting system, proposing a process now called "code voting" and used in remote voting systems like Remotegrity and DEMOS. In 1994, Chaum introduced the first in-person voting system in which voters cast ballots electronically at a polling station and cryptographically verify that the DRE did not modify their vote (or even learn what it was). In the following years, Chaum proposed (often with others) a series a cryptographically verifiable voting systems that use conventional paper ballots:
Prêt à Voter Prêt à Voter is an E2E voting system devised by Peter Ryan of the University of Luxembourg. It aims to provide guarantees of accuracy of the count and ballot privacy that are independent of software, hardware etc. Assurance of accuracy flows f ...
,
Punchscan Punchscan is an optical scan vote counting system invented by cryptographer David Chaum. Punchscan is designed to offer integrity, privacy, and transparency. The system is voter-verifiable, provides an end-to-end (E2E) audit mechanism, and issu ...
, and
Scantegrity Scantegrity is a security enhancement for optical scan voting systems, providing such systems with end-to-end (E2E) verifiability of election results. It uses confirmation codes to allow a voter to prove to themselves that their ballot is included ...
. The city of
Takoma Park, Maryland Takoma Park is a city in Montgomery County, Maryland, United States. It is a suburb of Washington, and part of the Washington metropolitan area. Founded in 1883 and incorporated in 1890, Takoma Park, informally called "Azalea City", is a Tree C ...
used Scantegrity for its November, 2009 election. This was the first time a public sector election was run using any cryptographically verifiable voting system. In 2011, Chaum proposed Random Sample Elections. This electoral system allows a verifiably random selection of voters, who can maintain their anonymity, to cast votes on behalf the entire electorate.


Other contributions

In 1979, Chaum proposed a mechanism for splitting a key into partial keys, a predecessor to
secret sharing Secret sharing (also called secret splitting) refers to methods for distributing a secret among a group, in such a way that no individual holds any intelligible information about the secret, but when a sufficient number of individuals combine t ...
. In 1985, Chaum proposed the original anonymous credential system, which is sometimes also referred to as a pseudonym system. This stems from the fact that the credentials of such a system are obtained from and shown to organizations using different pseudonyms which cannot be linked. In 1988, Chaum with
Gilles Brassard Gilles Brassard, is a faculty member of the Université de Montréal, where he has been a Full Professor since 1988 and Canada Research Chair since 2001. Education and early life Brassard received a Ph.D. in Computer Science from Cornell Unive ...
and Claude Crépeau published a paperGilles Brassard, David Chaum, and Claude Crepeau,
Minimum Disclosure Proofs of Knowledge
', Journal of Computer and System Sciences, vol. 37, pp. 156–189, 1988.
that introduced zero-knowledge arguments, as well as a security model using information-theoretic private-channels, and also first formalized the concept of a
commitment scheme A commitment scheme is a cryptographic primitive that allows one to commit to a chosen value (or chosen statement) while keeping it hidden to others, with the ability to reveal the committed value later.Oded Goldreich (2001). Foundations of Crypt ...
. 1991, with Torben Pedersen, he demonstrated a well-cited
zero-knowledge proof In cryptography, a zero-knowledge proof or zero-knowledge protocol is a method by which one party (the prover) can prove to another party (the verifier) that a given statement is true while the prover avoids conveying any additional information a ...
of a DDH tuple.David Chaum and Torben P. Pedersen. 1992. Wallet Databases with Observers. In Proceedings of the 12th Annual International Cryptology Conference on Advances in Cryptology (CRYPTO '92), Ernest F. Brickell (Ed.). Springer-Verlag, London, UK, UK, 89-105. This proof is particularly useful as it can prove proper reencryption of an
ElGamal In cryptography, the ElGamal encryption system is an asymmetric key encryption algorithm for public-key cryptography which is based on the Diffie–Hellman key exchange. It was described by Taher Elgamal in 1985. ElGamal encryption is used in th ...
ciphertext. Chaum contributed to an important
commitment scheme A commitment scheme is a cryptographic primitive that allows one to commit to a chosen value (or chosen statement) while keeping it hidden to others, with the ability to reveal the committed value later.Oded Goldreich (2001). Foundations of Crypt ...
which is often attributed to Pedersen. In fact, Pedersen, in his 1991 paper, cites a rump session talk on an unpublished paper by Jurjen Bos and Chaum for the scheme. It appeared even earlier in a paper by Chaum, Damgard, and Jeroen van de Graaf. In 1993 with Stefan Brands, Chaum introduced the concept of a
distance-bounding protocol Distance bounding protocols are cryptographic protocols that enable a verifier V to establish an upper bound on the physical distance to a prover P. They are based on timing the delay between sending out challenge bits and receiving back the cor ...
.Stefan Brands, David Chaum: Distance-bounding protocols (extended abstract). Proceedings Eurocrypt '93.


Bibliography

*''Untraceable Electronic Mail, Return Addresses, and Digital Pseudonyms'', 1981 *''Advances in Cryptology: Proceedings of Crypto 82,'' 1983 * ''Advances in Cryptology: Proceedings of Crypto 83'', 1984 * David Chaum, Amos Fiat and Moni Naor, ''Untraceable Electronic Cash'' * David Lee Chaum
''Computer Systems Established, Maintained and Trusted by Mutually Suspicious Groups''
University of California, Berkeley, 1982 * David Chaum, ''Towards Trustworthy Elections'', Springer-Verlag Berlin and Heidelberg GmbH & Co. K, 2010 *How to issue a central bank digital currency (working paper), 2021


See also

*
ecash Ecash was conceived by David Chaum as an anonymous cryptographic electronic money or electronic cash system in 1983. It was realized through his corporation Digicash and used as micropayment system at one US bank from 1995 to 1998. Design Chaum ...
*
Blind signature In cryptography a blind signature, as introduced by David Chaum, is a form of digital signature in which the content of a message is disguised ( blinded) before it is signed. The resulting blind signature can be publicly verified against the origin ...
*
Group signature A group signature scheme is a method for allowing a member of a group to anonymously sign a message on behalf of the group. The concept was first introduced by David Chaum and Eugene van Heyst in 1991. For example, a group signature scheme could b ...
*
Undeniable signature An undeniable signature is a digital signature scheme which allows the signer to be selective to whom they allow to verify signatures. The scheme adds explicit signature repudiation, preventing a signer later refusing to verify a signature by omissi ...
*
Mix network Mix networks are routing protocols that create hard-to-trace communications by using a chain of proxy servers known as ''mixes'' which take in messages from multiple senders, shuffle them, and send them back out in random order to the next dest ...
*
Dining cryptographers protocol In cryptography, the dining cryptographers problem studies how to perform a secure multi-party computation of the boolean-XOR function. David Chaum first proposed this problem in the early 1980s and used it as an illustrative example to show that it ...
*
Anonymous remailer An anonymous remailer is a server that receives messages with embedded instructions on where to send them next, and that forwards them without revealing where they originally came from. There are cypherpunk anonymous remailers, mixmaster anonym ...
*
End-to-end auditable voting systems End-to-end auditable or end-to-end voter verifiable (E2E) systems are voting systems with stringent integrity properties and strong tamper resistance. E2E systems often employ cryptographic methods to craft receipts that allow voters to verify t ...
*
Punchscan Punchscan is an optical scan vote counting system invented by cryptographer David Chaum. Punchscan is designed to offer integrity, privacy, and transparency. The system is voter-verifiable, provides an end-to-end (E2E) audit mechanism, and issu ...
*
Scantegrity Scantegrity is a security enhancement for optical scan voting systems, providing such systems with end-to-end (E2E) verifiability of election results. It uses confirmation codes to allow a voter to prove to themselves that their ballot is included ...
*
Digital credential Digital credentials are the digital equivalent of paper-based credentials. Just as a paper-based credential could be a passport, a driver's license, a membership certificate or some kind of ticket to obtain some service, such as a cinema ticket or ...


References


Further reading

* * *Chaum, D. (1992).
Achieving Electronic Privacy
" ''Scientific American'', August 1992, p. 96-101. *


External links


Home page

David Chaum patents

Punchscan Homepage

David Chaum research papers
{{DEFAULTSORT:Chaum, David Living people Modern cryptographers American computer scientists Financial cryptography Election people Haas School of Business alumni 1955 births International Association for Cryptologic Research fellows Jewish American scientists 21st-century American Jews People associated with cryptocurrency