David Chaum
Encyclopedia
David Chaum is the inventor of many cryptographic
Cryptography
Cryptography is the practice and study of techniques for secure communication in the presence of third parties...

 protocols, including blind signature
Blind signature
In cryptography a blind signature as introduced by David Chaum is a form of digital signature in which the content of a message is disguised before it is signed. The resulting blind signature can be publicly verified against the original, unblinded message in the manner of a regular digital...

 schemes, commitment schemes
Commitment scheme
In cryptography, a commitment scheme allows one to commit to a value while keeping it hidden, with the ability to reveal the committed value later. Commitments are used to bind a party to a value so that they cannot adapt to other messages in order to gain some kind of inappropriate advantage...

, and digital cash. In 1982, Chaum founded the International Association for Cryptologic Research
International Association for Cryptologic Research
The International Association for Cryptologic Research is a non-profit scientific organization whose purpose is to further research in cryptology and related fields...

 (IACR), which currently organizes academic conferences in cryptography research. He has contributed to the industry advancement of electronic cash
Electronic cash
Electronic cash is the debit card system of the German Central Credit Committee, the association which represents the top German financial interest groups. Usually paired with a checking account, cards with an Electronic Cash logo are only handed out by proper credit institutions...

, partially in his role as founder of DigiCash
DigiCash
DigiCash Inc. was a pioneering electronic currency corporation founded by David Chaum in 1990. DigiCash transactions were unique in that they were anonymous due to a number of cryptographic protocols developed by its founder...

, an electronic cash company, in 1990.

Chaum gained a doctorate in Computer Science and Business Administration from the University of California, Berkeley
University of California, Berkeley
The University of California, Berkeley , is a teaching and research university established in 1868 and located in Berkeley, California, USA...

. Subsequently, he taught at the New York University
New York University
New York University is a private, nonsectarian research university based in New York City. NYU's main campus is situated in the Greenwich Village section of Manhattan...

 Graduate School of Business Administration and at the University of California. He is currently a visiting professor at K.U. Leuven
Katholieke Universiteit Leuven
The Katholieke Universiteit Leuven is a Dutch-speaking university in Flanders, Belgium.It is located at the centre of the historic town of Leuven, and is a prominent part of the city, home to the university since 1425...

.

His contributions to cryptography include the invention of two anonymity networks: mix networks (the basis for virtually all modern anonymity networks) and DC-Nets; silo watching techniques; invention of several important digital signatures: blind signatures
Blind signature
In cryptography a blind signature as introduced by David Chaum is a form of digital signature in which the content of a message is disguised before it is signed. The resulting blind signature can be publicly verified against the original, unblinded message in the manner of a regular digital...

, undeniable signatures
Undeniable signature
Undeniable signatures are a form of digital signature invented by David Chaum and Hans van Antwerpen in 1989. They have two distinctive features,# The verification process is interactive, so that the signatory can limit who can verify the signature....

, unconditionally secure signatures, and group signatures
Group signature
A Group signature scheme is a method for allowing a member of a group to anonymously sign a message on behalf of the group. The concept was first introduced by David Chaum and Eugene van Heyst in 1991...

; tamper-safing sensor systems (foreshadowing many concepts in side-channel cryptanalysis
Side channel attack
In cryptography, a side channel attack is any attack based on information gained from the physical implementation of a cryptosystem, rather than brute force or theoretical weaknesses in the algorithms...

); various techniques for anonymous credentials, invention of partial key techniques (a predecessor to threshold encryption
Threshold cryptosystem
In cryptography, a cryptosystem is called a 'threshold cryptosystem', if in order to decrypt an encrypted message a number of parties exceeding a threshold is required to cooperate in the decryption protocol. The message is encrypted using a public key and the corresponding private key is shared...

); first techniques for anonymous digital transactions and the invention of digital cash; early zero-knowledge proof
Zero-knowledge proof
In cryptography, a zero-knowledge proof or zero-knowledge protocol is an interactive method for one party to prove to another that a statement is true, without revealing anything other than the veracity of the statement....

 techniques; multiparty computations
Secure multiparty computation
Secure multi-party computation is a sub field of cryptography. The goal of methods for secure multi-party computation is to enable parties to jointly compute a function over their inputs, while at the same time keeping these inputs private...

; and the invention of cryptographic voting
End-to-end auditable voting systems
End-to-end auditable or end-to-end voter verifiable systems are voting systems with stringent integrity properties and strong tamper-resistance. E2E systems often employ cryptographic methods to craft receipts that allow voters to verify that their votes were not modified, without revealing which...

. He also performed notable cryptanalysis of DES
DES
-Computing:* Data Encryption Standard* DirectShow Editing Services, an Application Programming Interface-Medical:* Diethylstilbestrol, a synthetic estrogen and the origin of the phrase "DES daughter"* DES gene, which encodes the Desmin protein...

 and the RSA signature scheme.

Currently, Chaum heads the Punchscan
Punchscan
Punchscan is an optical scan vote counting system invented by cryptographer David Chaum. Punchscan is designed to offer integrity, privacy, and transparency. The system is voter-verifiable, provides an end-to-end audit mechanism, and issues a ballot receipt to each voter...

 and Scantegrity
Scantegrity
Scantegrity is a security enhancement for optical scan voting systems, providing such systems with end-to-end verifiability of election results. It uses confirmation codes to allow a voter to prove to themselves that their ballot is included unmodified in the final tally. The codes are...

 projects — open-source, end-to-end auditable voting
End-to-end auditable voting systems
End-to-end auditable or end-to-end voter verifiable systems are voting systems with stringent integrity properties and strong tamper-resistance. E2E systems often employ cryptographic methods to craft receipts that allow voters to verify that their votes were not modified, without revealing which...

 initiatives based on cryptographic principles.

See also

  • Blind signature
    Blind signature
    In cryptography a blind signature as introduced by David Chaum is a form of digital signature in which the content of a message is disguised before it is signed. The resulting blind signature can be publicly verified against the original, unblinded message in the manner of a regular digital...

  • Undeniable signature
    Undeniable signature
    Undeniable signatures are a form of digital signature invented by David Chaum and Hans van Antwerpen in 1989. They have two distinctive features,# The verification process is interactive, so that the signatory can limit who can verify the signature....

  • Anonymous remailer
    Anonymous remailer
    An anonymous remailer is a server computer which receives messages with embedded instructions on where to send them next, and which forwards them without revealing where they originally came from...

     (some use Chaum's mix network
    Mix network
    Digital mixes were invented by David Chaum in 1981. Digital mixes create hard-to-trace communications by using a chain of proxy servers. Each message is encrypted to each proxy using public key cryptography; the resulting encryption is layered like a Russian doll with the message as the...

    s)
  • Onion routing
    Onion routing
    Onion routing is a technique for anonymous communication over a computer network. Messages are repeatedly encrypted and then sent through several network nodes called onion routers. Like someone unpeeling an onion, each onion router removes a layer of encryption to uncover routing instructions, and...

     (based on Chaum's mix network
    Mix network
    Digital mixes were invented by David Chaum in 1981. Digital mixes create hard-to-trace communications by using a chain of proxy servers. Each message is encrypted to each proxy using public key cryptography; the resulting encryption is layered like a Russian doll with the message as the...

    s)
  • Dining cryptographers protocol
  • Chaum mixes

Further reading

  • Email Security, Bruce Schneier
    Bruce Schneier
    Bruce Schneier is an American cryptographer, computer security specialist, and writer. He is the author of several books on general security topics, computer security and cryptography, and is the founder and chief technology officer of BT Managed Security Solutions, formerly Counterpane Internet...

    (ISBN 0-471-05318-X)
  • Computer Privacy Handbook, Andre Bacard (ISBN 1-56609-171-3)
  • Presenting Digital Cash, Seth Godin (ISBN 1-57521-062-2)

External links

The source of this article is wikipedia, the free encyclopedia.  The text of this article is licensed under the GFDL.
 
x
OK