David Chaum

David Chaum (born 1955) is an American computer scientist and cryptographer. He is known as a pioneer in cryptography and privacy-preserving technologies, and widely recognized as the inventor of digital cash. His 1982 dissertation "Computer Systems Established, Maintained, and Trusted by Mutually Suspicious Groups"[1] is the first known proposal for a blockchain protocol. Complete with the code to implement the protocol, Chaum's dissertation proposed all but one element of the blockchain later detailed in the Bitcoin whitepaper.

David Chaum
Born1955 (age 6566)
Alma materUniversity of California Berkeley
Known forDigiCash, ecash, IACR, mixes, voting systems, Dining cryptographers protocol
Scientific career
ThesisComputer Systems Established, Maintained, and Trusted by Mutually Suspicious Groups (1982)
Doctoral advisorBernard Marcel Mont-Reynaud
Websitehttp://www.chaum.com/

He is also known for developing ecash, an electronic cash application that aims to preserve a user's anonymity, and inventing many cryptographic protocols like the blind signature, mix networks and the Dining cryptographers protocol. In 1995 his company DigiCash, an electronic money corporation, created the first digital currency with eCash.[2]:65–70 His 1981 paper, "Untraceable Electronic Mail, Return Addresses, and Digital Pseudonyms", laid the groundwork for the field of anonymous communications research.[3]

Life and career

Chaum is Jewish and was born to a Jewish family in Los Angeles.[4] He gained a doctorate in computer science from the University of California, Berkeley in 1982.[5][6] Also that year, he founded the International Association for Cryptologic Research (IACR), which currently organizes academic conferences in cryptography research.[7]:47 Subsequently, he taught at the New York University Graduate School of Business Administration and at the University of California, Santa Barbara (UCSB). He also formed a cryptography research group at CWI, the Dutch National Research Institute for Mathematics and Computer Science in Amsterdam.[8] He founded DigiCash, an electronic cash company, in 1990.[2]:119

Chaum received the Information Technology European Award for 1995.[9] In 2004, he was named an IACR Fellow.[10] In 2010, he received during the RSA Conference the RSA Award for Excellence in Mathematics.[11] In 2019, he was awarded the honorary title of Dijkstra Fellow by CWI.[12]

Chaum resides in Sherman Oaks, Los Angeles.[13]

Notable research contributions

Vault systems

Recently credited by Alan Sherman's "On the Origins and Variations of Blockchain Technologies",[1] Chaum's 1982 Berkeley dissertation proposed every element of the blockchain found in Bitcoin except proof of work. The proposed vault system lays out a plan for achieving consensus state between nodes, chaining the history of consensus in blocks, and immutably time-stamping the chained data. The paper also lays out the specific code to implement such a protocol.

Digital cash

Chaum is credited as the inventor of secure digital cash for his 1982 paper, which also introduced the cryptographic primitive of a blind signature.[14] These ideas have been described as the technical roots of the vision of the Cypherpunk movement that began in the late 1980s.[15] Chaum's proposal allowed users to obtain digital currency from a bank and spend it in a manner that is untraceable by the bank or any other party.[16] In 1988, he extended this idea (with Amos Fiat and Moni Naor) to allow offline transactions that enable detection of double-spending.[17]

In 1990, he founded DigiCash, an electronic cash company, in Amsterdam to commercialize the ideas in his research.[2]:119 The first electronic payment was sent in 1994.[18] In 1999, Chaum left the company.[8]

New types of digital signatures

In the same 1982 paper that proposed digital cash, Chaum introduced blind signatures.[14] This form of digital signature blinds the content of a message before it is signed, so that the signer cannot determine the content. The resulting blind signature can be publicly verified against the original, unblinded message in the manner of a regular digital signature.[19]

In 1989, he (with Hans van Antwerpen) introduced undeniable signatures.[20] This form of digital signature uses a verification process that is interactive, so that the signatory can limit who can verify the signature. Since signers may refuse to participate in the verification process, signatures are considered valid unless a signer specifically uses a disavowal protocol to prove that a given signature was not authentic.[21]

In 1991, he (with Eugene van Heyst) introduced group signatures, which allow a member of a group to anonymously sign a message on behalf of the entire group.[22] However an appointed group manager holds the power to revoke the anonymity of any signer in the case of disputes.[23]

Anonymous communication

In 1981, Chaum proposed the idea of an anonymous communication network in a paper.[24] His proposal, called mix networks, allows a group of senders to submit an encryption of a message and its recipient to a server. Once the server has a batch of messages, it will reorder and obfuscate the messages so that only this server knows which message came from which sender. The batch is then forwarded to another server who does the same process. Eventually, the messages reach the final server where they are fully decrypted and delivered to the recipient. A mechanism to allow return messages is also proposed. Mix networks are the basis of some remailers and are the conceptual ancestor to modern anonymous web browsing tools like Tor (based on onion routing). Chaum has advocated that every router be made, effectively, a Tor node.[25]

In 1988, Chaum introduced a different type of anonymous communication system called a DC-Net, which is a solution to his proposed Dining Cryptographers Problem.[26] DC-Nets is the basis of the software tool Dissent.[27]

Trustworthy voting systems

Chaum has made numerous contributions to secure voting systems, including the first proposal of a system that is end-to-end verifiable. This proposal, made in 1981,[24] was given as an application of mix networks. In this system, the individual ballots of voters were kept private which anyone could verify that the tally was counted correctly. This, and other early cryptographic voting systems, assumed that voters could reliably compute values with their personal computers. In 1991, Chaum introduced SureVote which allowed voters to cast a ballot from an untrustworthy voting system,[28] proposing a process now called "code voting" and used in remote voting systems like Remotegrity.[29]

In 1994, Chaum introduced the first in-person voting system in which voters cast ballots electronically at a polling station and cryptographically verify that the DRE did not modify their vote (or even learn what it was).[30] In the following years, Chaum proposed (often with others) a series a cryptographically verifiable voting systems that use conventional paper ballots: Pret a Voter,[31] Punchscan,[32] and Scantegrity.[33] The city of Takoma Park, Maryland used Scantegrity for its November, 2009 election.[34] This was the first time a public sector election was run using any cryptographically verifiable voting system.[35]

In 2011, Chaum proposed Random Sample Elections.[36] This electoral system allows a verifiably random selection of voters, who can maintain their anonymity, to cast votes on behalf the entire electorate.[37]

Near Eye Display

A near eye display patent application authored by David Chaum has been updated.[38][39] "PERSPECTIVA - All styles of eyeglasses can be upgraded to overlay, anywhere you can see through them, digital imagery that is of unbeatable quality." "Invented then founded and led an effort that has demonstrated feasibility of a new paradigm for delivering light that digitally deconstructs images so that they can be reconstructed on the retina with dynamic focus and exquisite clarity."[40]

Other contributions

In 1979, Chaum proposed a mechanism for splitting a key into partial keys, a predecessor to secret sharing.[41]

In 1985, Chaum proposed the original anonymous credential system,[16] which is sometimes also referred to as a pseudonym system.[42] This stems from the fact that the credentials of such a system are obtained from and shown to organizations using different pseudonyms which cannot be linked.

In 1988, Chaum with Gilles Brassard and Claude Crepeau published a paper[43] that introduced zero-knowledge arguments, as well as a security model using information-theoretic private-channels, and also first formalized the concept of a commitment scheme.

1991, with Torben Pedersen, he demonstrated a well-cited zero-knowledge proof of a DDH tuple.[44] This proof is particularly useful as it can prove proper reencryption of an ElGamal ciphertext.

Chaum contributed to an important commitment scheme which is often attributed to Pedersen. In fact, Pedersen, in his 1991 paper,[45] cites a rump session talk on an unpublished paper by Jurjen Bos and Chaum for the scheme. It appeared even earlier in a paper by Chaum, Damgard, and Jeroen van de Graaf.[46]

In 1993 with Stefan Brands, Chaum introduced the concept of a distance-bounding protocol.[47]

Bibliography

  • Untraceable Electronic Mail, Return Addresses, and Digital Pseudonyms, 1981
  • Advances in Cryptology: Proceedings of Crypto 82, 1983[48]
  • Advances in Cryptology: Proceedings of Crypto 83, 1984[49]
  • David Chaum, Amos Fiat and Moni Naor, Untraceable Electronic Cash[50]
  • David Lee Chaum, Computer Systems Established, Maintained and Trusted by Mutually Suspicious Groups, University of California, Berkeley, 1982[5]
  • David Chaum, Towards Trustworthy Elections, Springer-Verlag Berlin and Heidelberg GmbH & Co. K, 2010

See also

References

  1. Alan T. Sherman, Farid Javani, Haibin Zhang, Enis Golaszewski (January–February 2019). "On the Origins and Variations of Blockchain Technologies". IEEE Security & Privacy. 17 (1): 72–77. arXiv:1810.06130. doi:10.1109/MSEC.2019.2893730. S2CID 53114747.CS1 maint: multiple names: authors list (link)
  2. Greenberg, Andy (2012). This Machine Kills Secrets: How WikiLeakers, Cypherpunks, and Hacktivists Aim to Free the World's Information. Dutton Adult. ISBN 0525953205.
  3. Danezis, George; Diaz, Claudia (January 2008) "Survey of Anonymous Communication Channels" PDF. Technical Report MSR-TR-2008-35. Microsoft Research; For the paper, see Chaum, David (1981). "Untraceable Electronic Mail, Return Addresses, and Digital Pseudonyms" (PDF). Communications of the ACM. 24 (2): 84–90. doi:10.1145/358549.358563. S2CID 30340230.
  4. Levy, Steven (2012). Crypto: How the Code Rebels Beat the Government--Saving Privacy in the Digital Age. Penguin Books. ISBN 9781101199466.
  5. David Lee Chaum. "Computer Systems Established, Maintained and Trusted by Mutually Suspicious Groups." University of California, Berkeley, 1982.
  6. Pitta, Julie (November 1, 1999). "Requiem for a Bright Idea". Forbes.
  7. Blanchette, Jean-François (2012). Burdens of Proof: Cryptographic Culture and Evidence Law in the Age of Electronic Documents. MIT Press. ISBN 026230080X.
  8. "Archived copy". Archived from the original on 2013-12-02. Retrieved 2013-06-13.CS1 maint: archived copy as title (link)
  9. Rotenberg, Marc (May 1, 1996). "Eurocrats Do Good Privacy". Wired Magazine. Retrieved June 17, 2013.
  10. "IACR Fellows". IACR. Retrieved June 17, 2013.
  11. "Archived copy". Archived from the original on 2013-06-16. Retrieved 2013-06-13.CS1 maint: archived copy as title (link)
  12. "David Chaum and Guido van Rossum awarded Dijkstra Fellowship".
  13. "E-cash inventor David Chaum on making a comeback, pre-empting bitcoin, and keeping Satoshi anonymous". finance.yahoo.com. Retrieved 2019-11-02.
  14. Chaum, David (1983). "Blind signatures for untraceable payments". Advances in Cryptology (PDF). Advances in Cryptology Proceedings of Crypto. 82. pp. 199–203. doi:10.1007/978-1-4757-0602-4_18. ISBN 978-1-4757-0604-8.
  15. Arvind Narayanan: What Happened to the Crypto Dream?, Part 1. IEEE Security & Privacy. Volume 11, Issue 2, March–April 2013, pages 75-76, ISSN 1540-7993
  16. Chaum, David (October 1985). "Security without identification: transaction systems to make big brother obsolete". Communications of the ACM. 28 (10): 1030–1044. CiteSeerX 10.1.1.319.3690. doi:10.1145/4372.4373. S2CID 15340054.
  17. Chaum, D.; Fiat, A.; Naor, M. (1990), "Untraceable electronic cash", Proceedings on Advances in cryptology—CRYPTO '88, Lecture Notes in Computer Science, 403, London, UK: Springer-Verlag, pp. 319–327
  18. "Archived copy". Archived from the original on 2015-01-07. Retrieved 2013-06-13.CS1 maint: archived copy as title (link)
  19. "Archived copy". Archived from the original on 2012-08-26. Retrieved 2013-06-13.CS1 maint: archived copy as title (link)
  20. David Chaum, Hans van Antwerpen: Undeniable Signatures; Crypto'89, LNCS 435, Springer-Verlag, Berlin 1990, 212-216.
  21. "Archived copy". Archived from the original on 2012-08-20. Retrieved 2013-06-13.CS1 maint: archived copy as title (link)
  22. Chaum, David; van Heyst, Eugene (1991). Group signatures (PDF). Advances in Cryptology — EUROCRYPT '91. Lecture Notes in Computer Science. 547. pp. 257–265. doi:10.1007/3-540-46416-6_22. ISBN 978-3-540-54620-7.
  23. "Archived copy". Archived from the original on 2012-08-20. Retrieved 2013-06-13.CS1 maint: archived copy as title (link)
  24. Chaum, D. L. (1981). "Untraceable electronic mail, return addresses, and digital pseudonyms" (PDF). Communications of the ACM. 24 (2): 84–90. doi:10.1145/358549.358563. S2CID 30340230.
  25. Video on YouTube
  26. David Chaum (1988). "The Dining Cryptographers Problem: Unconditional Sender and Recipient Untraceability". Journal of Cryptology. 1 (1): 65–75. CiteSeerX 10.1.1.127.4293. doi:10.1007/BF00206326. S2CID 2664614.
  27. "Archived copy". Archived from the original on 2013-08-28. Retrieved 2013-06-13.CS1 maint: archived copy as title (link)
  28. David Chaum (2001), "SureVote: Technical Overview," Proceedings of the Workshop on Trustworthy Elections (WOTE ’01).
  29. Filip Zagorski and Richard T. Carback and David Chaum and Jeremy Clark and Aleksander Essex and Poorvi L. Vora (2013), "Remotegrity: Design and Use of an End-to-End Verifiable Remote Voting System," 11th International Conference on Applied Cryptography and Network Security (ACNS 2013).
  30. Declan McCullagh, "High hopes for unscrambling the vote", CNET News, June 8, 2004.
  31. Chaum, D.; P.Y.A. Ryan; S. Schneider (2005), "A Practical Voter-Verifiable Election Scheme" (PDF), Proceedings of ESORICS 2005, 10th European Symposium on Research in Computer Security, Lecture Notes in Computer Science, 3679: 118–139, CiteSeerX 10.1.1.456.7748, doi:10.1007/11555827_8, ISBN 978-3-540-28963-0, archived from the original (PDF) on 2012-03-14
  32. S. Cherry, "Making Every E-Vote Count", IEEE Spectrum, Jan 1 2007.
  33. M. Lafsky, "Protecting Your Vote With Invisible Ink," Discover Magazine, Oct 2008.
  34. Pilot Study of the Scantegrity II Voting System Planned for the 2009 Takoma Park City Election (PDF), archived from the original (PDF) on July 19, 2011
  35. Hardesty, Larry, "Cryptographic voting debuts", MIT news, retrieved 2009-11-30
  36. "Random Sample Elections". Archived from the original on 2013-06-23. Retrieved 2013-06-28.
  37. J. Davis. "How Selecting Voters Randomly Can Lead to Better Elections." Wired, 20.05, 2011.
  38. Near to eye display and appliance, retrieved 2015-10-26
  39. Near to Eye Display System and Appliance, retrieved 2015-10-27
  40. "Near to eye display and appliance". Archived from the original on 2016-10-17. Retrieved 2017-01-24.
  41. Chaum, D. (1985). "How to Keep a Secret Alive". Advances in Cryptology. Lecture Notes in Computer Science. 196. pp. 481–485. doi:10.1007/3-540-39568-7_40. ISBN 978-3-540-15658-1.
  42. Lysyanskaya, Anna; Rivest, Ronald L.; Sahai, Amit; Wolf, Stefan (2000). "Pseudonym systems". In Heys, Howard M.; Adams, Carlisle M. (eds.). Selected Areas in Cryptography. Lecture Notes in Computer Science. 1758. Springer. pp. 184–199. doi:10.1007/3-540-46513-8_14. ISBN 978-3-540-67185-5.
  43. Gilles Brassard, David Chaum, and Claude Crepeau, Minimum Disclosure Proofs of Knowledge, Journal of Computer and System Sciences, vol. 37, pp. 156–189, 1988.
  44. David Chaum and Torben P. Pedersen. 1992. Wallet Databases with Observers. In Proceedings of the 12th Annual International Cryptology Conference on Advances in Cryptology (CRYPTO '92), Ernest F. Brickell (Ed.). Springer-Verlag, London, UK, UK, 89-105.
  45. Pedersen, T. P. (1992). "Non-Interactive and Information-Theoretic Secure Verifiable Secret Sharing". Advances in Cryptology — CRYPTO '91. Lecture Notes in Computer Science. 576. pp. 129–140. doi:10.1007/3-540-46766-1_9. ISBN 978-3-540-55188-1.
  46. Chaum, D.; Damgård, I. B.; Graaf, J. (1988). "Multiparty Computations Ensuring Privacy of Each Party's Input and Correctness of the Result". Advances in Cryptology — CRYPTO '87. Lecture Notes in Computer Science. 293. p. 87. doi:10.1007/3-540-48184-2_7. ISBN 978-3-540-18796-7.
  47. Stefan Brands, David Chaum: Distance-bounding protocols (extended abstract). Proceedings Eurocrypt '93.
  48. Advances in cryptology: proceedings of CRYPTO 82. Chaum, David., Rivest, Ronald L., Sherman, Alan T. New York: Plenum Press. 1983. ISBN 0306413663. OCLC 9488557.CS1 maint: others (link)
  49. Advances in cryptology: Proceedings of Crypto 83. Chaum, David. New York: Plenum Press. 1984. ISBN 9781468447309. OCLC 681096555.CS1 maint: others (link)
  50. Chaum, David; Fiat, Amos; Naor, Moni (1990), Goldwasser, Shafi (ed.), "Untraceable Electronic Cash", Advances in Cryptology — CRYPTO’ 88, Springer New York, 403, pp. 319–327, doi:10.1007/0-387-34799-2_25, ISBN 9780387971964

Further reading

This article is issued from Wikipedia. The text is licensed under Creative Commons - Attribution - Sharealike. Additional terms may apply for the media files.