HOME

TheInfoList



OR:

David Lee Chaum (born 1955) is an American
computer scientist A computer scientist is a person who is trained in the academic study of computer science. Computer scientists typically work on the theoretical side of computation, as opposed to the hardware side on which computer engineers mainly focus (a ...
, cryptographer, and inventor. He is known as a pioneer in cryptography and privacy-preserving technologies, and widely recognized as the inventor of digital cash. His 1982 dissertation "Computer Systems Established, Maintained, and Trusted by Mutually Suspicious Groups" is the first known proposal for a
blockchain A blockchain is a type of distributed ledger technology (DLT) that consists of growing lists of records, called ''blocks'', that are securely linked together using cryptography. Each block contains a cryptographic hash of the previous block, ...
protocol. Complete with the code to implement the protocol, Chaum's dissertation proposed all but one element of the blockchain later detailed in the
Bitcoin Bitcoin (abbreviation: BTC; sign: ₿) is a decentralized digital currency that can be transferred on the peer-to-peer bitcoin network. Bitcoin transactions are verified by network nodes through cryptography and recorded in a public distr ...
whitepaper. He has been referred to as "the father of online anonymity", and "the godfather of cryptocurrency". He is also known for developing
ecash Ecash was conceived by David Chaum as an anonymous cryptographic electronic money or electronic cash system in 1983. It was realized through his corporation Digicash and used as micropayment system at one US bank from 1995 to 1998. Design Chaum ...
, an electronic cash application that aims to preserve a user's anonymity, and inventing many cryptographic protocols like the blind signature, mix networks and the Dining cryptographers protocol. In 1995 his company
DigiCash DigiCash Inc. was an electronic money corporation founded by David Chaum in 1989. DigiCash transactions were unique in that they were anonymous due to a number of cryptographic protocols developed by its founder. DigiCash declared bankruptcy ...
created the first digital currency with eCash.Greenberg, Andy (2012). ''This Machine Kills Secrets: How WikiLeakers, Cypherpunks, and Hacktivists Aim to Free the World's Information''. Dutton Adult. . His 1981 paper, "Untraceable Electronic Mail, Return Addresses, and Digital Pseudonyms", laid the groundwork for the field of anonymous communications research.


Life and career

Chaum is
Jewish Jews ( he, יְהוּדִים, , ) or Jewish people are an ethnoreligious group and nation originating from the Israelites Israelite origins and kingdom: "The first act in the long drama of Jewish history is the age of the Israelites""The ...
and was born to a Jewish family in Los Angeles.Levy, Steven (2012). ''Crypto: How the Code Rebels Beat the Government--Saving Privacy in the Digital Age''. Penguin Books. . He gained a doctorate in computer science from the
University of California, Berkeley The University of California, Berkeley (UC Berkeley, Berkeley, Cal, or California) is a public land-grant research university in Berkeley, California. Established in 1868 as the University of California, it is the state's first land-grant un ...
in 1982.David Lee Chaum
"Computer Systems Established, Maintained and Trusted by Mutually Suspicious Groups." University of California, Berkeley, 1982.
/ref>Pitta, Julie (November 1, 1999).

. ''Forbes''.
Also that year, he founded the International Association for Cryptologic Research (IACR), which currently organizes academic conferences in cryptography research.Blanchette, Jean-François (2012). ''Burdens of Proof: Cryptographic Culture and Evidence Law in the Age of Electronic Documents''. MIT Press. . Subsequently, he taught at the
New York University New York University (NYU) is a private research university in New York City. Chartered in 1831 by the New York State Legislature, NYU was founded by a group of New Yorkers led by then- Secretary of the Treasury Albert Gallatin. In 1832, th ...
Graduate School of Business Administration and at the
University of California, Santa Barbara The University of California, Santa Barbara (UC Santa Barbara or UCSB) is a public land-grant research university in Santa Barbara, California with 23,196 undergraduates and 2,983 graduate students enrolled in 2021–2022. It is part of the U ...
(UCSB). He also formed a cryptography research group at CWI, the Dutch National Research Institute for Mathematics and Computer Science in
Amsterdam Amsterdam ( , , , lit. ''The Dam on the River Amstel'') is the capital and most populous city of the Netherlands, with The Hague being the seat of government. It has a population of 907,976 within the city proper, 1,558,755 in the urban ar ...
. He founded
DigiCash DigiCash Inc. was an electronic money corporation founded by David Chaum in 1989. DigiCash transactions were unique in that they were anonymous due to a number of cryptographic protocols developed by its founder. DigiCash declared bankruptcy ...
, an electronic cash company, in 1990. Chaum received the Information Technology European Award for 1995. In 2004, he was named an IACR Fellow. In 2010, he received during the RSA Conference the
RSA Award for Excellence in Mathematics RSA may refer to: Organizations Academia and education * Rabbinical Seminary of America, a yeshiva in New York City *Regional Science Association International (formerly the Regional Science Association), a US-based learned society *Renaissance S ...
. In 2019, he was awarded the honorary title of Dijkstra Fellow by CWI. He received an honorary doctorate from the
University of Lugano A university () is an institution of higher (or tertiary) education and research which awards academic degrees in several academic disciplines. Universities typically offer both undergraduate and postgraduate programs. In the United States, ...
in 2021. Chaum resides in Sherman Oaks, Los Angeles.


Notable research contributions


Vault systems

Recently credited by
Alan Sherman Alan Theodore Sherman (born February 26, 1957) is a full professor of computer science at UMBC, director of the UMBC Center for Information Security and Assurance (CISA), and director of the UMBC Chess Program. Sherman is an editor for Crypto ...
's "On the Origins and Variations of Blockchain Technologies", Chaum's 1982 Berkeley dissertation proposed every element of the
blockchain A blockchain is a type of distributed ledger technology (DLT) that consists of growing lists of records, called ''blocks'', that are securely linked together using cryptography. Each block contains a cryptographic hash of the previous block, ...
found in
Bitcoin Bitcoin (abbreviation: BTC; sign: ₿) is a decentralized digital currency that can be transferred on the peer-to-peer bitcoin network. Bitcoin transactions are verified by network nodes through cryptography and recorded in a public distr ...
except proof of work. The proposed vault system lays out a plan for achieving consensus state between nodes, chaining the history of consensus in blocks, and immutably time-stamping the chained data. The paper also lays out the specific code to implement such a protocol.


Digital cash

Chaum is credited as the inventor of secure digital cash for his 1983 paper, which also introduced the cryptographic primitive of a blind signature. These ideas have been described as the technical roots of the vision of the
Cypherpunk A cypherpunk is any individual advocating widespread use of strong cryptography and privacy-enhancing technologies as a route to social and political change. Originally communicating through the Cypherpunks electronic mailing list, informal g ...
movement that began in the late 1980s.Arvind Narayanan
What Happened to the Crypto Dream?, Part 1
''IEEE Security & Privacy''. Volume 11, Issue 2, March–April 2013, pages 75-76, ISSN 1540-7993
Chaum's proposal allowed users to obtain digital currency from a bank and spend it in a manner that is untraceable by the bank or any other party. In 1988, he extended this idea (with
Amos Fiat Amos Fiat (born December 1, 1956) is an Israeli computer scientist, a professor of computer science at Tel Aviv University. He is known for his work in cryptography, online algorithms, and algorithmic game theory. Biography Fiat earned his Ph.D ...
and Moni Naor) to allow offline transactions that enable detection of double-spending. In 1990, he founded
DigiCash DigiCash Inc. was an electronic money corporation founded by David Chaum in 1989. DigiCash transactions were unique in that they were anonymous due to a number of cryptographic protocols developed by its founder. DigiCash declared bankruptcy ...
, an electronic cash company, in Amsterdam to commercialize the ideas in his research. The first electronic payment was sent in 1994. In 1998, DigiCash filed for bankruptcy, and in 1999 Chaum sold off DigiCash and ended his involvement with the company.


New types of digital signatures

In the same 1982 paper that proposed digital cash, Chaum introduced blind signatures. This form of digital signature blinds the content of a message before it is signed, so that the signer cannot determine the content. The resulting blind signature can be publicly verified against the original, unblinded message in the manner of a regular digital signature. In 1989, he (with Hans van Antwerpen) introduced undeniable signatures.David Chaum, Hans van Antwerpen: ''Undeniable Signatures''; Crypto'89, LNCS 435, Springer-Verlag, Berlin 1990, 212-216. This form of digital signature uses a verification process that is interactive, so that the signatory can limit who can verify the signature. Since signers may refuse to participate in the verification process, signatures are considered valid unless a signer specifically uses a disavowal protocol to prove that a given signature was not authentic. In 1991, he (with Eugene van Heyst) introduced
group signature A group signature scheme is a method for allowing a member of a group to anonymously sign a message on behalf of the group. The concept was first introduced by David Chaum and Eugene van Heyst in 1991. For example, a group signature scheme could be ...
s, which allow a member of a group to anonymously sign a message on behalf of the entire group. However an appointed group manager holds the power to revoke the anonymity of any signer in the case of disputes.


Anonymous communication

In 1981, Chaum proposed the idea of an anonymous communication network in a paper. His proposal, called
mix network Mix networks are routing protocols that create hard-to-trace communications by using a chain of proxy servers known as ''mixes'' which take in messages from multiple senders, shuffle them, and send them back out in random order to the next dest ...
s, allows a group of senders to submit an encryption of a message and its recipient to a server. Once the server has a batch of messages, it will reorder and obfuscate the messages so that only this server knows which message came from which sender. The batch is then forwarded to another server who does the same process. Eventually, the messages reach the final server where they are fully decrypted and delivered to the recipient. A mechanism to allow return messages is also proposed. Mix networks are the basis of some
remailers An anonymous remailer is a server that receives messages with embedded instructions on where to send them next, and that forwards them without revealing where they originally came from. There are cypherpunk anonymous remailers, mixmaster anonymo ...
and are the conceptual ancestor to modern anonymous web browsing tools like Tor (based on onion routing). Chaum has advocated that every router be made, effectively, a Tor node. In 1988, Chaum introduced a different type of anonymous communication system called a DC-Net, which is a solution to his proposed
Dining Cryptographers Problem In cryptography, the dining cryptographers problem studies how to perform a secure multi-party computation of the boolean-XOR function. David Chaum first proposed this problem in the early 1980s and used it as an illustrative example to show that i ...
. DC-Nets is the basis of the software tool Dissent. In 2017, Chaum published a description of a new variety of mix network. A real-world implementation of this network, called cMix, later became the data transmission layer for the
instant messaging Instant messaging (IM) technology is a type of online chat allowing real-time text transmission over the Internet or another computer network. Messages are typically transmitted between two or more parties, when each user inputs text and tri ...
platform xx messenger.


Trustworthy voting systems

Chaum has made numerous contributions to secure voting systems, including the first proposal of a system that is end-to-end verifiable. This proposal, made in 1981, was given as an application of mix networks. In this system, the individual ballots of voters were kept private which anyone could verify that the tally was counted correctly. This, and other early cryptographic voting systems, assumed that voters could reliably compute values with their personal computers. In 1991, Chaum introduced SureVote which allowed voters to cast a ballot from an untrustworthy voting system, proposing a process now called "code voting" and used in remote voting systems like Remotegrity and DEMOS. In 1994, Chaum introduced the first in-person voting system in which voters cast ballots electronically at a polling station and cryptographically verify that the DRE did not modify their vote (or even learn what it was). In the following years, Chaum proposed (often with others) a series a cryptographically verifiable voting systems that use conventional paper ballots: Prêt à Voter,
Punchscan Punchscan is an optical scan vote counting system invented by cryptographer David Chaum. Punchscan is designed to offer integrity, privacy, and transparency. The system is voter-verifiable, provides an end-to-end (E2E) audit mechanism, and iss ...
, and Scantegrity. The city of Takoma Park, Maryland used Scantegrity for its November, 2009 election. This was the first time a public sector election was run using any cryptographically verifiable voting system. In 2011, Chaum proposed Random Sample Elections. This electoral system allows a verifiably random selection of voters, who can maintain their anonymity, to cast votes on behalf the entire electorate.


Other contributions

In 1979, Chaum proposed a mechanism for splitting a key into partial keys, a predecessor to secret sharing. In 1985, Chaum proposed the original anonymous credential system, which is sometimes also referred to as a pseudonym system. This stems from the fact that the credentials of such a system are obtained from and shown to organizations using different pseudonyms which cannot be linked. In 1988, Chaum with
Gilles Brassard Gilles Brassard, is a faculty member of the Université de Montréal, where he has been a Full Professor since 1988 and Canada Research Chair since 2001. Education and early life Brassard received a Ph.D. in Computer Science from Cornell Uni ...
and
Claude Crépeau Claude Crépeau is a professor in the School of Computer Science at McGill University. Ηe was born in Montreal, Quebec, Canada, in 1962. He received a master's degree from the Université de Montréal in 1986, and obtained his Ph.D. in Computer ...
published a paperGilles Brassard, David Chaum, and Claude Crepeau,
Minimum Disclosure Proofs of Knowledge
', Journal of Computer and System Sciences, vol. 37, pp. 156–189, 1988.
that introduced zero-knowledge arguments, as well as a security model using information-theoretic private-channels, and also first formalized the concept of a commitment scheme. 1991, with Torben Pedersen, he demonstrated a well-cited zero-knowledge proof of a DDH tuple.David Chaum and Torben P. Pedersen. 1992. Wallet Databases with Observers. In Proceedings of the 12th Annual International Cryptology Conference on Advances in Cryptology (CRYPTO '92), Ernest F. Brickell (Ed.). Springer-Verlag, London, UK, UK, 89-105. This proof is particularly useful as it can prove proper reencryption of an ElGamal ciphertext. Chaum contributed to an important commitment scheme which is often attributed to Pedersen. In fact, Pedersen, in his 1991 paper, cites a rump session talk on an unpublished paper by Jurjen Bos and Chaum for the scheme. It appeared even earlier in a paper by Chaum, Damgard, and Jeroen van de Graaf. In 1993 with Stefan Brands, Chaum introduced the concept of a distance-bounding protocol.Stefan Brands, David Chaum: Distance-bounding protocols (extended abstract). Proceedings Eurocrypt '93.


Bibliography

*''Untraceable Electronic Mail, Return Addresses, and Digital Pseudonyms'', 1981 *''Advances in Cryptology: Proceedings of Crypto 82,'' 1983 * ''Advances in Cryptology: Proceedings of Crypto 83'', 1984 * David Chaum, Amos Fiat and Moni Naor, ''Untraceable Electronic Cash'' * David Lee Chaum
''Computer Systems Established, Maintained and Trusted by Mutually Suspicious Groups''
University of California, Berkeley, 1982 * David Chaum, ''Towards Trustworthy Elections'', Springer-Verlag Berlin and Heidelberg GmbH & Co. K, 2010 *How to issue a central bank digital currency (working paper), 2021


See also

*
ecash Ecash was conceived by David Chaum as an anonymous cryptographic electronic money or electronic cash system in 1983. It was realized through his corporation Digicash and used as micropayment system at one US bank from 1995 to 1998. Design Chaum ...
* Blind signature *
Group signature A group signature scheme is a method for allowing a member of a group to anonymously sign a message on behalf of the group. The concept was first introduced by David Chaum and Eugene van Heyst in 1991. For example, a group signature scheme could be ...
* Undeniable signature *
Mix network Mix networks are routing protocols that create hard-to-trace communications by using a chain of proxy servers known as ''mixes'' which take in messages from multiple senders, shuffle them, and send them back out in random order to the next dest ...
* Dining cryptographers protocol *
Anonymous remailer An anonymous remailer is a server that receives messages with embedded instructions on where to send them next, and that forwards them without revealing where they originally came from. There are cypherpunk anonymous remailers, mixmaster anonymo ...
* End-to-end auditable voting systems *
Punchscan Punchscan is an optical scan vote counting system invented by cryptographer David Chaum. Punchscan is designed to offer integrity, privacy, and transparency. The system is voter-verifiable, provides an end-to-end (E2E) audit mechanism, and iss ...
* Scantegrity * Digital credential


References


Further reading

* * *Chaum, D. (1992).
Achieving Electronic Privacy
" ''Scientific American'', August 1992, p. 96-101. *


External links


Home page

David Chaum patents

Punchscan Homepage

David Chaum research papers
{{DEFAULTSORT:Chaum, David Living people Modern cryptographers American computer scientists Financial cryptography Election people Haas School of Business alumni 1955 births International Association for Cryptologic Research fellows Jewish American scientists 21st-century American Jews People associated with cryptocurrency